rhsa-2012_0086
Vulnerability from csaf_redhat
Published
2012-02-01 18:51
Modified
2024-09-13 07:08
Summary
Red Hat Security Advisory: openssl security update

Notes

Topic
Updated openssl packages that fix two security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An information leak flaw was found in the SSL 3.0 protocol implementation in OpenSSL. Incorrect initialization of SSL record padding bytes could cause an SSL client or server to send a limited amount of possibly sensitive data to its SSL peer via the encrypted connection. (CVE-2011-4576) It was discovered that OpenSSL did not limit the number of TLS/SSL handshake restarts required to support Server Gated Cryptography. A remote attacker could use this flaw to make a TLS/SSL server using OpenSSL consume an excessive amount of CPU by continuously restarting the handshake. (CVE-2011-4619) All OpenSSL users should upgrade to these updated packages, which contain backported patches to resolve these issues. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated openssl packages that fix two security issues are now available for\nRed Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn information leak flaw was found in the SSL 3.0 protocol implementation\nin OpenSSL. Incorrect initialization of SSL record padding bytes could\ncause an SSL client or server to send a limited amount of possibly\nsensitive data to its SSL peer via the encrypted connection.\n(CVE-2011-4576)\n\nIt was discovered that OpenSSL did not limit the number of TLS/SSL\nhandshake restarts required to support Server Gated Cryptography. A remote\nattacker could use this flaw to make a TLS/SSL server using OpenSSL consume\nan excessive amount of CPU by continuously restarting the handshake.\n(CVE-2011-4619)\n\nAll OpenSSL users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. For the update to take effect,\nall services linked to the OpenSSL library must be restarted, or the system\nrebooted.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0086",
        "url": "https://access.redhat.com/errata/RHSA-2012:0086"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "771775",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771775"
      },
      {
        "category": "external",
        "summary": "771780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771780"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_0086.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security update",
    "tracking": {
      "current_release_date": "2024-09-13T07:08:19+00:00",
      "generator": {
        "date": "2024-09-13T07:08:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:0086",
      "initial_release_date": "2012-02-01T18:51:00+00:00",
      "revision_history": [
        {
          "date": "2012-02-01T18:51:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-02-01T18:55:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T07:08:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.18.el4.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.18.el4.ia64",
                  "product_id": "openssl-devel-0:0.9.7a-43.18.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.18.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.18.el4.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.18.el4.ia64",
                  "product_id": "openssl-perl-0:0.9.7a-43.18.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.18.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.18.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.18.el4.ia64",
                "product": {
                  "name": "openssl-0:0.9.7a-43.18.el4.ia64",
                  "product_id": "openssl-0:0.9.7a-43.18.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.18.el4?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.18.el4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.18.el4.i686",
                "product": {
                  "name": "openssl-0:0.9.7a-43.18.el4.i686",
                  "product_id": "openssl-0:0.9.7a-43.18.el4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.18.el4?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.18.el4.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.18.el4.i386",
                  "product_id": "openssl-devel-0:0.9.7a-43.18.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.18.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.18.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.18.el4.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.18.el4.i386",
                  "product_id": "openssl-perl-0:0.9.7a-43.18.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.18.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.18.el4.i386",
                "product": {
                  "name": "openssl-0:0.9.7a-43.18.el4.i386",
                  "product_id": "openssl-0:0.9.7a-43.18.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.18.el4?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.18.el4.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.18.el4.x86_64",
                  "product_id": "openssl-devel-0:0.9.7a-43.18.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.18.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.18.el4.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.18.el4.x86_64",
                  "product_id": "openssl-perl-0:0.9.7a-43.18.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.18.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.18.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.18.el4.x86_64",
                "product": {
                  "name": "openssl-0:0.9.7a-43.18.el4.x86_64",
                  "product_id": "openssl-0:0.9.7a-43.18.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.18.el4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.18.el4.src",
                "product": {
                  "name": "openssl-0:0.9.7a-43.18.el4.src",
                  "product_id": "openssl-0:0.9.7a-43.18.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.18.el4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc64",
                  "product_id": "openssl-devel-0:0.9.7a-43.18.el4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.18.el4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.18.el4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.18.el4.ppc64",
                "product": {
                  "name": "openssl-0:0.9.7a-43.18.el4.ppc64",
                  "product_id": "openssl-0:0.9.7a-43.18.el4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.18.el4?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc",
                  "product_id": "openssl-devel-0:0.9.7a-43.18.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.18.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.18.el4.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.18.el4.ppc",
                  "product_id": "openssl-perl-0:0.9.7a-43.18.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.18.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.18.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.18.el4.ppc",
                "product": {
                  "name": "openssl-0:0.9.7a-43.18.el4.ppc",
                  "product_id": "openssl-0:0.9.7a-43.18.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.18.el4?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.18.el4.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.18.el4.s390x",
                  "product_id": "openssl-devel-0:0.9.7a-43.18.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.18.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.18.el4.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.18.el4.s390x",
                  "product_id": "openssl-perl-0:0.9.7a-43.18.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.18.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.18.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.18.el4.s390x",
                "product": {
                  "name": "openssl-0:0.9.7a-43.18.el4.s390x",
                  "product_id": "openssl-0:0.9.7a-43.18.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.18.el4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.18.el4.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.18.el4.s390",
                  "product_id": "openssl-devel-0:0.9.7a-43.18.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.18.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.18.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.18.el4.s390",
                "product": {
                  "name": "openssl-0:0.9.7a-43.18.el4.s390",
                  "product_id": "openssl-0:0.9.7a-43.18.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.18.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.18.el4.s390",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.18.el4.s390",
                  "product_id": "openssl-perl-0:0.9.7a-43.18.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.18.el4?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.18.el4.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.18.el4.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.18.el4.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.18.el4.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.18.el4.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.18.el4.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.18.el4.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.18.el4.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.18.el4.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.18.el4.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.18.el4.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.18.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.18.el4.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-4576",
      "discovery_date": "2012-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "771775"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: uninitialized SSL 3.0 padding",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:openssl-0:0.9.7a-43.18.el4.i386",
          "4AS:openssl-0:0.9.7a-43.18.el4.i686",
          "4AS:openssl-0:0.9.7a-43.18.el4.ia64",
          "4AS:openssl-0:0.9.7a-43.18.el4.ppc",
          "4AS:openssl-0:0.9.7a-43.18.el4.ppc64",
          "4AS:openssl-0:0.9.7a-43.18.el4.s390",
          "4AS:openssl-0:0.9.7a-43.18.el4.s390x",
          "4AS:openssl-0:0.9.7a-43.18.el4.src",
          "4AS:openssl-0:0.9.7a-43.18.el4.x86_64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.i386",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.i386",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.i386",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.i686",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.ia64",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc64",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.s390",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.s390x",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.src",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.x86_64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.i386",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ia64",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390x",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.i386",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ia64",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ppc",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390x",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
          "4ES:openssl-0:0.9.7a-43.18.el4.i386",
          "4ES:openssl-0:0.9.7a-43.18.el4.i686",
          "4ES:openssl-0:0.9.7a-43.18.el4.ia64",
          "4ES:openssl-0:0.9.7a-43.18.el4.ppc",
          "4ES:openssl-0:0.9.7a-43.18.el4.ppc64",
          "4ES:openssl-0:0.9.7a-43.18.el4.s390",
          "4ES:openssl-0:0.9.7a-43.18.el4.s390x",
          "4ES:openssl-0:0.9.7a-43.18.el4.src",
          "4ES:openssl-0:0.9.7a-43.18.el4.x86_64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.i386",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.ia64",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390x",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.i386",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.ia64",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.ppc",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390x",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
          "4WS:openssl-0:0.9.7a-43.18.el4.i386",
          "4WS:openssl-0:0.9.7a-43.18.el4.i686",
          "4WS:openssl-0:0.9.7a-43.18.el4.ia64",
          "4WS:openssl-0:0.9.7a-43.18.el4.ppc",
          "4WS:openssl-0:0.9.7a-43.18.el4.ppc64",
          "4WS:openssl-0:0.9.7a-43.18.el4.s390",
          "4WS:openssl-0:0.9.7a-43.18.el4.s390x",
          "4WS:openssl-0:0.9.7a-43.18.el4.src",
          "4WS:openssl-0:0.9.7a-43.18.el4.x86_64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.i386",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.i386",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4576"
        },
        {
          "category": "external",
          "summary": "RHBZ#771775",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771775"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4576",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4576"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4576",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4576"
        }
      ],
      "release_date": "2012-01-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:openssl-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-0:0.9.7a-43.18.el4.i686",
            "4AS:openssl-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-0:0.9.7a-43.18.el4.src",
            "4AS:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.i686",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.src",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-0:0.9.7a-43.18.el4.i686",
            "4ES:openssl-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-0:0.9.7a-43.18.el4.src",
            "4ES:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-0:0.9.7a-43.18.el4.i686",
            "4WS:openssl-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-0:0.9.7a-43.18.el4.src",
            "4WS:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0086"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:openssl-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-0:0.9.7a-43.18.el4.i686",
            "4AS:openssl-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-0:0.9.7a-43.18.el4.src",
            "4AS:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.i686",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.src",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-0:0.9.7a-43.18.el4.i686",
            "4ES:openssl-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-0:0.9.7a-43.18.el4.src",
            "4ES:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-0:0.9.7a-43.18.el4.i686",
            "4WS:openssl-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-0:0.9.7a-43.18.el4.src",
            "4WS:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: uninitialized SSL 3.0 padding"
    },
    {
      "cve": "CVE-2011-4619",
      "discovery_date": "2012-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "771780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: SGC restart DoS attack",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:openssl-0:0.9.7a-43.18.el4.i386",
          "4AS:openssl-0:0.9.7a-43.18.el4.i686",
          "4AS:openssl-0:0.9.7a-43.18.el4.ia64",
          "4AS:openssl-0:0.9.7a-43.18.el4.ppc",
          "4AS:openssl-0:0.9.7a-43.18.el4.ppc64",
          "4AS:openssl-0:0.9.7a-43.18.el4.s390",
          "4AS:openssl-0:0.9.7a-43.18.el4.s390x",
          "4AS:openssl-0:0.9.7a-43.18.el4.src",
          "4AS:openssl-0:0.9.7a-43.18.el4.x86_64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
          "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.i386",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
          "4AS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.i386",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
          "4AS:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.i386",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.i686",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.ia64",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc64",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.s390",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.s390x",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.src",
          "4Desktop:openssl-0:0.9.7a-43.18.el4.x86_64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.i386",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ia64",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390x",
          "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.i386",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ia64",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ppc",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390x",
          "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
          "4ES:openssl-0:0.9.7a-43.18.el4.i386",
          "4ES:openssl-0:0.9.7a-43.18.el4.i686",
          "4ES:openssl-0:0.9.7a-43.18.el4.ia64",
          "4ES:openssl-0:0.9.7a-43.18.el4.ppc",
          "4ES:openssl-0:0.9.7a-43.18.el4.ppc64",
          "4ES:openssl-0:0.9.7a-43.18.el4.s390",
          "4ES:openssl-0:0.9.7a-43.18.el4.s390x",
          "4ES:openssl-0:0.9.7a-43.18.el4.src",
          "4ES:openssl-0:0.9.7a-43.18.el4.x86_64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
          "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.i386",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.ia64",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390x",
          "4ES:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.i386",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.ia64",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.ppc",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390x",
          "4ES:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
          "4WS:openssl-0:0.9.7a-43.18.el4.i386",
          "4WS:openssl-0:0.9.7a-43.18.el4.i686",
          "4WS:openssl-0:0.9.7a-43.18.el4.ia64",
          "4WS:openssl-0:0.9.7a-43.18.el4.ppc",
          "4WS:openssl-0:0.9.7a-43.18.el4.ppc64",
          "4WS:openssl-0:0.9.7a-43.18.el4.s390",
          "4WS:openssl-0:0.9.7a-43.18.el4.s390x",
          "4WS:openssl-0:0.9.7a-43.18.el4.src",
          "4WS:openssl-0:0.9.7a-43.18.el4.x86_64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
          "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.i386",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
          "4WS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.i386",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
          "4WS:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4619"
        },
        {
          "category": "external",
          "summary": "RHBZ#771780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771780"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4619",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4619"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4619",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4619"
        }
      ],
      "release_date": "2012-01-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:openssl-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-0:0.9.7a-43.18.el4.i686",
            "4AS:openssl-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-0:0.9.7a-43.18.el4.src",
            "4AS:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.i686",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.src",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-0:0.9.7a-43.18.el4.i686",
            "4ES:openssl-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-0:0.9.7a-43.18.el4.src",
            "4ES:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-0:0.9.7a-43.18.el4.i686",
            "4WS:openssl-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-0:0.9.7a-43.18.el4.src",
            "4WS:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0086"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:openssl-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-0:0.9.7a-43.18.el4.i686",
            "4AS:openssl-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-0:0.9.7a-43.18.el4.src",
            "4AS:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4AS:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.i686",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.src",
            "4Desktop:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4Desktop:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-0:0.9.7a-43.18.el4.i686",
            "4ES:openssl-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-0:0.9.7a-43.18.el4.src",
            "4ES:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4ES:openssl-perl-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-0:0.9.7a-43.18.el4.i686",
            "4WS:openssl-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-0:0.9.7a-43.18.el4.src",
            "4WS:openssl-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.i686",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-debuginfo-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.ppc64",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-devel-0:0.9.7a-43.18.el4.x86_64",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.i386",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.ia64",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.ppc",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.s390x",
            "4WS:openssl-perl-0:0.9.7a-43.18.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: SGC restart DoS attack"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...