rhsa-2012_0302
Vulnerability from csaf_redhat
Published
2012-02-21 02:21
Modified
2024-11-22 04:28
Summary
Red Hat Security Advisory: cups security and bug fix update

Notes

Topic
Updated cups packages that fix one security issue and various bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW) decompression algorithm implementation used by the CUPS GIF image format reader. An attacker could create a malicious GIF image file that, when printed, could possibly cause CUPS to crash or, potentially, execute arbitrary code with the privileges of the "lp" user. (CVE-2011-2896) This update also fixes the following bugs: * Prior to this update, the "Show Completed Jobs," "Show All Jobs," and "Show Active Jobs" buttons returned results globally across all printers and not the results for the specified printer. With this update, jobs from only the selected printer are shown. (BZ#625900) * Prior to this update, the code of the serial backend contained a wrong condition. As a consequence, print jobs on the raw print queue could not be canceled. This update modifies the condition in the serial backend code. Now, the user can cancel these print jobs. (BZ#625955) * Prior to this update, the textonly filter did not work if used as a pipe, for example when the command line did not specify the filename and the number of copies was always 1. This update modifies the condition in the textonly filter. Now, the data are sent to the printer regardless of the number of copies specified. (BZ#660518) * Prior to this update, the file descriptor count increased until it ran out of resources when the cups daemon was running with enabled Security-Enhanced Linux (SELinux) features. With this update, all resources are allocated only once. (BZ#668009) * Prior to this update, CUPS incorrectly handled the en_US.ASCII value for the LANG environment variable. As a consequence, the lpadmin, lpstat, and lpinfo binaries failed to write to standard output if using LANG with the value. This update fixes the handling of the en_US.ASCII value and the binaries now write to standard output properly. (BZ#759081) All users of cups are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing this update, the cupsd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated cups packages that fix one security issue and various bugs are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor Linux, UNIX, and similar operating systems.\n\nA heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW)\ndecompression algorithm implementation used by the CUPS GIF image format\nreader. An attacker could create a malicious GIF image file that, when\nprinted, could possibly cause CUPS to crash or, potentially, execute\narbitrary code with the privileges of the \"lp\" user. (CVE-2011-2896)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the \"Show Completed Jobs,\" \"Show All Jobs,\" and\n\"Show Active Jobs\" buttons returned results globally across all printers\nand not the results for the specified printer. With this update, jobs from\nonly the selected printer are shown. (BZ#625900)\n\n* Prior to this update, the code of the serial backend contained a wrong\ncondition. As a consequence, print jobs on the raw print queue could not be\ncanceled. This update modifies the condition in the serial backend code.\nNow, the user can cancel these print jobs. (BZ#625955)\n\n* Prior to this update, the textonly filter did not work if used as a pipe,\nfor example when the command line did not specify the filename and the\nnumber of copies was always 1. This update modifies the condition in the\ntextonly filter. Now, the data are sent to the printer regardless of the\nnumber of copies specified. (BZ#660518)\n\n* Prior to this update, the file descriptor count increased until it ran\nout of resources when the cups daemon was running with enabled\nSecurity-Enhanced Linux (SELinux) features. With this update, all resources\nare allocated only once. (BZ#668009)\n\n* Prior to this update, CUPS incorrectly handled the en_US.ASCII value for\nthe LANG environment variable. As a consequence, the lpadmin, lpstat, and\nlpinfo binaries failed to write to standard output if using LANG with the\nvalue. This update fixes the handling of the en_US.ASCII value and the\nbinaries now write to standard output properly. (BZ#759081)\n\nAll users of cups are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues. After installing this\nupdate, the cupsd daemon will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0302",
        "url": "https://access.redhat.com/errata/RHSA-2012:0302"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "625900",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=625900"
      },
      {
        "category": "external",
        "summary": "625955",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=625955"
      },
      {
        "category": "external",
        "summary": "660518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660518"
      },
      {
        "category": "external",
        "summary": "668009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668009"
      },
      {
        "category": "external",
        "summary": "727800",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0302.json"
      }
    ],
    "title": "Red Hat Security Advisory: cups security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T04:28:22+00:00",
      "generator": {
        "date": "2024-11-22T04:28:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2012:0302",
      "initial_release_date": "2012-02-21T02:21:00+00:00",
      "revision_history": [
        {
          "date": "2012-02-21T02:21:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-02-21T02:24:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T04:28:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cups-libs-1:1.3.7-30.el5.i386",
                "product": {
                  "name": "cups-libs-1:1.3.7-30.el5.i386",
                  "product_id": "cups-libs-1:1.3.7-30.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-debuginfo-1:1.3.7-30.el5.i386",
                "product": {
                  "name": "cups-debuginfo-1:1.3.7-30.el5.i386",
                  "product_id": "cups-debuginfo-1:1.3.7-30.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-1:1.3.7-30.el5.i386",
                "product": {
                  "name": "cups-1:1.3.7-30.el5.i386",
                  "product_id": "cups-1:1.3.7-30.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-lpd-1:1.3.7-30.el5.i386",
                "product": {
                  "name": "cups-lpd-1:1.3.7-30.el5.i386",
                  "product_id": "cups-lpd-1:1.3.7-30.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-devel-1:1.3.7-30.el5.i386",
                "product": {
                  "name": "cups-devel-1:1.3.7-30.el5.i386",
                  "product_id": "cups-devel-1:1.3.7-30.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cups-libs-1:1.3.7-30.el5.x86_64",
                "product": {
                  "name": "cups-libs-1:1.3.7-30.el5.x86_64",
                  "product_id": "cups-libs-1:1.3.7-30.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-1:1.3.7-30.el5.x86_64",
                "product": {
                  "name": "cups-1:1.3.7-30.el5.x86_64",
                  "product_id": "cups-1:1.3.7-30.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-lpd-1:1.3.7-30.el5.x86_64",
                "product": {
                  "name": "cups-lpd-1:1.3.7-30.el5.x86_64",
                  "product_id": "cups-lpd-1:1.3.7-30.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-debuginfo-1:1.3.7-30.el5.x86_64",
                "product": {
                  "name": "cups-debuginfo-1:1.3.7-30.el5.x86_64",
                  "product_id": "cups-debuginfo-1:1.3.7-30.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-devel-1:1.3.7-30.el5.x86_64",
                "product": {
                  "name": "cups-devel-1:1.3.7-30.el5.x86_64",
                  "product_id": "cups-devel-1:1.3.7-30.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cups-1:1.3.7-30.el5.src",
                "product": {
                  "name": "cups-1:1.3.7-30.el5.src",
                  "product_id": "cups-1:1.3.7-30.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cups-libs-1:1.3.7-30.el5.ia64",
                "product": {
                  "name": "cups-libs-1:1.3.7-30.el5.ia64",
                  "product_id": "cups-libs-1:1.3.7-30.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-devel-1:1.3.7-30.el5.ia64",
                "product": {
                  "name": "cups-devel-1:1.3.7-30.el5.ia64",
                  "product_id": "cups-devel-1:1.3.7-30.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-1:1.3.7-30.el5.ia64",
                "product": {
                  "name": "cups-1:1.3.7-30.el5.ia64",
                  "product_id": "cups-1:1.3.7-30.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-lpd-1:1.3.7-30.el5.ia64",
                "product": {
                  "name": "cups-lpd-1:1.3.7-30.el5.ia64",
                  "product_id": "cups-lpd-1:1.3.7-30.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-debuginfo-1:1.3.7-30.el5.ia64",
                "product": {
                  "name": "cups-debuginfo-1:1.3.7-30.el5.ia64",
                  "product_id": "cups-debuginfo-1:1.3.7-30.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5?arch=ia64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cups-libs-1:1.3.7-30.el5.ppc64",
                "product": {
                  "name": "cups-libs-1:1.3.7-30.el5.ppc64",
                  "product_id": "cups-libs-1:1.3.7-30.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-devel-1:1.3.7-30.el5.ppc64",
                "product": {
                  "name": "cups-devel-1:1.3.7-30.el5.ppc64",
                  "product_id": "cups-devel-1:1.3.7-30.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-debuginfo-1:1.3.7-30.el5.ppc64",
                "product": {
                  "name": "cups-debuginfo-1:1.3.7-30.el5.ppc64",
                  "product_id": "cups-debuginfo-1:1.3.7-30.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cups-libs-1:1.3.7-30.el5.ppc",
                "product": {
                  "name": "cups-libs-1:1.3.7-30.el5.ppc",
                  "product_id": "cups-libs-1:1.3.7-30.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-devel-1:1.3.7-30.el5.ppc",
                "product": {
                  "name": "cups-devel-1:1.3.7-30.el5.ppc",
                  "product_id": "cups-devel-1:1.3.7-30.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-1:1.3.7-30.el5.ppc",
                "product": {
                  "name": "cups-1:1.3.7-30.el5.ppc",
                  "product_id": "cups-1:1.3.7-30.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-lpd-1:1.3.7-30.el5.ppc",
                "product": {
                  "name": "cups-lpd-1:1.3.7-30.el5.ppc",
                  "product_id": "cups-lpd-1:1.3.7-30.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-debuginfo-1:1.3.7-30.el5.ppc",
                "product": {
                  "name": "cups-debuginfo-1:1.3.7-30.el5.ppc",
                  "product_id": "cups-debuginfo-1:1.3.7-30.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cups-libs-1:1.3.7-30.el5.s390x",
                "product": {
                  "name": "cups-libs-1:1.3.7-30.el5.s390x",
                  "product_id": "cups-libs-1:1.3.7-30.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-devel-1:1.3.7-30.el5.s390x",
                "product": {
                  "name": "cups-devel-1:1.3.7-30.el5.s390x",
                  "product_id": "cups-devel-1:1.3.7-30.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-1:1.3.7-30.el5.s390x",
                "product": {
                  "name": "cups-1:1.3.7-30.el5.s390x",
                  "product_id": "cups-1:1.3.7-30.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-lpd-1:1.3.7-30.el5.s390x",
                "product": {
                  "name": "cups-lpd-1:1.3.7-30.el5.s390x",
                  "product_id": "cups-lpd-1:1.3.7-30.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-debuginfo-1:1.3.7-30.el5.s390x",
                "product": {
                  "name": "cups-debuginfo-1:1.3.7-30.el5.s390x",
                  "product_id": "cups-debuginfo-1:1.3.7-30.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cups-libs-1:1.3.7-30.el5.s390",
                "product": {
                  "name": "cups-libs-1:1.3.7-30.el5.s390",
                  "product_id": "cups-libs-1:1.3.7-30.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-devel-1:1.3.7-30.el5.s390",
                "product": {
                  "name": "cups-devel-1:1.3.7-30.el5.s390",
                  "product_id": "cups-devel-1:1.3.7-30.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cups-debuginfo-1:1.3.7-30.el5.s390",
                "product": {
                  "name": "cups-debuginfo-1:1.3.7-30.el5.s390",
                  "product_id": "cups-debuginfo-1:1.3.7-30.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-1:1.3.7-30.el5.src"
        },
        "product_reference": "cups-1:1.3.7-30.el5.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ppc64"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.s390"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-devel-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ppc64"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-devel-1:1.3.7-30.el5.s390"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-devel-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-devel-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-libs-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ppc64"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-libs-1:1.3.7-30.el5.s390"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-libs-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-libs-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-1:1.3.7-30.el5.src"
        },
        "product_reference": "cups-1:1.3.7-30.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-debuginfo-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-debuginfo-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-debuginfo-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-debuginfo-1:1.3.7-30.el5.ppc64"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-debuginfo-1:1.3.7-30.el5.s390"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-debuginfo-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-debuginfo-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-devel-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-devel-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-devel-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-devel-1:1.3.7-30.el5.ppc64"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-devel-1:1.3.7-30.el5.s390"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-devel-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-devel-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-libs-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-libs-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-libs-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-libs-1:1.3.7-30.el5.ppc64"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-libs-1:1.3.7-30.el5.s390"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-libs-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-libs-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-lpd-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-lpd-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-lpd-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-lpd-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:cups-lpd-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-1:1.3.7-30.el5.src"
        },
        "product_reference": "cups-1:1.3.7-30.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-debuginfo-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-debuginfo-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-debuginfo-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-debuginfo-1:1.3.7-30.el5.ppc64"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-debuginfo-1:1.3.7-30.el5.s390"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-debuginfo-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-debuginfo-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-debuginfo-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-debuginfo-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-devel-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-devel-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-devel-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-devel-1:1.3.7-30.el5.ppc64"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-devel-1:1.3.7-30.el5.s390"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-devel-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-devel-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-devel-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-devel-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-libs-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-libs-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-libs-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-libs-1:1.3.7-30.el5.ppc64"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-libs-1:1.3.7-30.el5.s390"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-libs-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-libs-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-libs-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-libs-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-lpd-1:1.3.7-30.el5.i386"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-lpd-1:1.3.7-30.el5.ia64"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-lpd-1:1.3.7-30.el5.ppc"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-lpd-1:1.3.7-30.el5.s390x"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cups-lpd-1:1.3.7-30.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:cups-lpd-1:1.3.7-30.el5.x86_64"
        },
        "product_reference": "cups-lpd-1:1.3.7-30.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-2896",
      "discovery_date": "2011-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "727800"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "David Koblas\u0027 GIF decoder LZW decoder buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Vulnerable. This issue affects the versions of cups as shipped with Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this issue as having moderate security impact for the cups package. A future update may address this issue in the cups package for Red Hat Enterprise Linux 4, 5, and 6. For additional information, refer to the Issue Severity Classification:\nhttps://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:cups-1:1.3.7-30.el5.i386",
          "5Client-Workstation:cups-1:1.3.7-30.el5.ia64",
          "5Client-Workstation:cups-1:1.3.7-30.el5.ppc",
          "5Client-Workstation:cups-1:1.3.7-30.el5.s390x",
          "5Client-Workstation:cups-1:1.3.7-30.el5.src",
          "5Client-Workstation:cups-1:1.3.7-30.el5.x86_64",
          "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.i386",
          "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ia64",
          "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ppc",
          "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ppc64",
          "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.s390",
          "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.s390x",
          "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.x86_64",
          "5Client-Workstation:cups-devel-1:1.3.7-30.el5.i386",
          "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ia64",
          "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ppc",
          "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ppc64",
          "5Client-Workstation:cups-devel-1:1.3.7-30.el5.s390",
          "5Client-Workstation:cups-devel-1:1.3.7-30.el5.s390x",
          "5Client-Workstation:cups-devel-1:1.3.7-30.el5.x86_64",
          "5Client-Workstation:cups-libs-1:1.3.7-30.el5.i386",
          "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ia64",
          "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ppc",
          "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ppc64",
          "5Client-Workstation:cups-libs-1:1.3.7-30.el5.s390",
          "5Client-Workstation:cups-libs-1:1.3.7-30.el5.s390x",
          "5Client-Workstation:cups-libs-1:1.3.7-30.el5.x86_64",
          "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.i386",
          "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.ia64",
          "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.ppc",
          "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.s390x",
          "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.x86_64",
          "5Client:cups-1:1.3.7-30.el5.i386",
          "5Client:cups-1:1.3.7-30.el5.ia64",
          "5Client:cups-1:1.3.7-30.el5.ppc",
          "5Client:cups-1:1.3.7-30.el5.s390x",
          "5Client:cups-1:1.3.7-30.el5.src",
          "5Client:cups-1:1.3.7-30.el5.x86_64",
          "5Client:cups-debuginfo-1:1.3.7-30.el5.i386",
          "5Client:cups-debuginfo-1:1.3.7-30.el5.ia64",
          "5Client:cups-debuginfo-1:1.3.7-30.el5.ppc",
          "5Client:cups-debuginfo-1:1.3.7-30.el5.ppc64",
          "5Client:cups-debuginfo-1:1.3.7-30.el5.s390",
          "5Client:cups-debuginfo-1:1.3.7-30.el5.s390x",
          "5Client:cups-debuginfo-1:1.3.7-30.el5.x86_64",
          "5Client:cups-devel-1:1.3.7-30.el5.i386",
          "5Client:cups-devel-1:1.3.7-30.el5.ia64",
          "5Client:cups-devel-1:1.3.7-30.el5.ppc",
          "5Client:cups-devel-1:1.3.7-30.el5.ppc64",
          "5Client:cups-devel-1:1.3.7-30.el5.s390",
          "5Client:cups-devel-1:1.3.7-30.el5.s390x",
          "5Client:cups-devel-1:1.3.7-30.el5.x86_64",
          "5Client:cups-libs-1:1.3.7-30.el5.i386",
          "5Client:cups-libs-1:1.3.7-30.el5.ia64",
          "5Client:cups-libs-1:1.3.7-30.el5.ppc",
          "5Client:cups-libs-1:1.3.7-30.el5.ppc64",
          "5Client:cups-libs-1:1.3.7-30.el5.s390",
          "5Client:cups-libs-1:1.3.7-30.el5.s390x",
          "5Client:cups-libs-1:1.3.7-30.el5.x86_64",
          "5Client:cups-lpd-1:1.3.7-30.el5.i386",
          "5Client:cups-lpd-1:1.3.7-30.el5.ia64",
          "5Client:cups-lpd-1:1.3.7-30.el5.ppc",
          "5Client:cups-lpd-1:1.3.7-30.el5.s390x",
          "5Client:cups-lpd-1:1.3.7-30.el5.x86_64",
          "5Server:cups-1:1.3.7-30.el5.i386",
          "5Server:cups-1:1.3.7-30.el5.ia64",
          "5Server:cups-1:1.3.7-30.el5.ppc",
          "5Server:cups-1:1.3.7-30.el5.s390x",
          "5Server:cups-1:1.3.7-30.el5.src",
          "5Server:cups-1:1.3.7-30.el5.x86_64",
          "5Server:cups-debuginfo-1:1.3.7-30.el5.i386",
          "5Server:cups-debuginfo-1:1.3.7-30.el5.ia64",
          "5Server:cups-debuginfo-1:1.3.7-30.el5.ppc",
          "5Server:cups-debuginfo-1:1.3.7-30.el5.ppc64",
          "5Server:cups-debuginfo-1:1.3.7-30.el5.s390",
          "5Server:cups-debuginfo-1:1.3.7-30.el5.s390x",
          "5Server:cups-debuginfo-1:1.3.7-30.el5.x86_64",
          "5Server:cups-devel-1:1.3.7-30.el5.i386",
          "5Server:cups-devel-1:1.3.7-30.el5.ia64",
          "5Server:cups-devel-1:1.3.7-30.el5.ppc",
          "5Server:cups-devel-1:1.3.7-30.el5.ppc64",
          "5Server:cups-devel-1:1.3.7-30.el5.s390",
          "5Server:cups-devel-1:1.3.7-30.el5.s390x",
          "5Server:cups-devel-1:1.3.7-30.el5.x86_64",
          "5Server:cups-libs-1:1.3.7-30.el5.i386",
          "5Server:cups-libs-1:1.3.7-30.el5.ia64",
          "5Server:cups-libs-1:1.3.7-30.el5.ppc",
          "5Server:cups-libs-1:1.3.7-30.el5.ppc64",
          "5Server:cups-libs-1:1.3.7-30.el5.s390",
          "5Server:cups-libs-1:1.3.7-30.el5.s390x",
          "5Server:cups-libs-1:1.3.7-30.el5.x86_64",
          "5Server:cups-lpd-1:1.3.7-30.el5.i386",
          "5Server:cups-lpd-1:1.3.7-30.el5.ia64",
          "5Server:cups-lpd-1:1.3.7-30.el5.ppc",
          "5Server:cups-lpd-1:1.3.7-30.el5.s390x",
          "5Server:cups-lpd-1:1.3.7-30.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2896"
        },
        {
          "category": "external",
          "summary": "RHBZ#727800",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2896",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2896"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2896",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2896"
        }
      ],
      "release_date": "2011-08-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-02-21T02:21:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Client-Workstation:cups-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-1:1.3.7-30.el5.src",
            "5Client-Workstation:cups-1:1.3.7-30.el5.x86_64",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ppc64",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.s390",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.x86_64",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ppc64",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.s390",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.x86_64",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ppc64",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.s390",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.x86_64",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.x86_64",
            "5Client:cups-1:1.3.7-30.el5.i386",
            "5Client:cups-1:1.3.7-30.el5.ia64",
            "5Client:cups-1:1.3.7-30.el5.ppc",
            "5Client:cups-1:1.3.7-30.el5.s390x",
            "5Client:cups-1:1.3.7-30.el5.src",
            "5Client:cups-1:1.3.7-30.el5.x86_64",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.i386",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.ia64",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.ppc",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.ppc64",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.s390",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.s390x",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.x86_64",
            "5Client:cups-devel-1:1.3.7-30.el5.i386",
            "5Client:cups-devel-1:1.3.7-30.el5.ia64",
            "5Client:cups-devel-1:1.3.7-30.el5.ppc",
            "5Client:cups-devel-1:1.3.7-30.el5.ppc64",
            "5Client:cups-devel-1:1.3.7-30.el5.s390",
            "5Client:cups-devel-1:1.3.7-30.el5.s390x",
            "5Client:cups-devel-1:1.3.7-30.el5.x86_64",
            "5Client:cups-libs-1:1.3.7-30.el5.i386",
            "5Client:cups-libs-1:1.3.7-30.el5.ia64",
            "5Client:cups-libs-1:1.3.7-30.el5.ppc",
            "5Client:cups-libs-1:1.3.7-30.el5.ppc64",
            "5Client:cups-libs-1:1.3.7-30.el5.s390",
            "5Client:cups-libs-1:1.3.7-30.el5.s390x",
            "5Client:cups-libs-1:1.3.7-30.el5.x86_64",
            "5Client:cups-lpd-1:1.3.7-30.el5.i386",
            "5Client:cups-lpd-1:1.3.7-30.el5.ia64",
            "5Client:cups-lpd-1:1.3.7-30.el5.ppc",
            "5Client:cups-lpd-1:1.3.7-30.el5.s390x",
            "5Client:cups-lpd-1:1.3.7-30.el5.x86_64",
            "5Server:cups-1:1.3.7-30.el5.i386",
            "5Server:cups-1:1.3.7-30.el5.ia64",
            "5Server:cups-1:1.3.7-30.el5.ppc",
            "5Server:cups-1:1.3.7-30.el5.s390x",
            "5Server:cups-1:1.3.7-30.el5.src",
            "5Server:cups-1:1.3.7-30.el5.x86_64",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.i386",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.ia64",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.ppc",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.ppc64",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.s390",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.s390x",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.x86_64",
            "5Server:cups-devel-1:1.3.7-30.el5.i386",
            "5Server:cups-devel-1:1.3.7-30.el5.ia64",
            "5Server:cups-devel-1:1.3.7-30.el5.ppc",
            "5Server:cups-devel-1:1.3.7-30.el5.ppc64",
            "5Server:cups-devel-1:1.3.7-30.el5.s390",
            "5Server:cups-devel-1:1.3.7-30.el5.s390x",
            "5Server:cups-devel-1:1.3.7-30.el5.x86_64",
            "5Server:cups-libs-1:1.3.7-30.el5.i386",
            "5Server:cups-libs-1:1.3.7-30.el5.ia64",
            "5Server:cups-libs-1:1.3.7-30.el5.ppc",
            "5Server:cups-libs-1:1.3.7-30.el5.ppc64",
            "5Server:cups-libs-1:1.3.7-30.el5.s390",
            "5Server:cups-libs-1:1.3.7-30.el5.s390x",
            "5Server:cups-libs-1:1.3.7-30.el5.x86_64",
            "5Server:cups-lpd-1:1.3.7-30.el5.i386",
            "5Server:cups-lpd-1:1.3.7-30.el5.ia64",
            "5Server:cups-lpd-1:1.3.7-30.el5.ppc",
            "5Server:cups-lpd-1:1.3.7-30.el5.s390x",
            "5Server:cups-lpd-1:1.3.7-30.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0302"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:cups-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-1:1.3.7-30.el5.src",
            "5Client-Workstation:cups-1:1.3.7-30.el5.x86_64",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.ppc64",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.s390",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-debuginfo-1:1.3.7-30.el5.x86_64",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.ppc64",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.s390",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-devel-1:1.3.7-30.el5.x86_64",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.ppc64",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.s390",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-libs-1:1.3.7-30.el5.x86_64",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.i386",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.ia64",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.ppc",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.s390x",
            "5Client-Workstation:cups-lpd-1:1.3.7-30.el5.x86_64",
            "5Client:cups-1:1.3.7-30.el5.i386",
            "5Client:cups-1:1.3.7-30.el5.ia64",
            "5Client:cups-1:1.3.7-30.el5.ppc",
            "5Client:cups-1:1.3.7-30.el5.s390x",
            "5Client:cups-1:1.3.7-30.el5.src",
            "5Client:cups-1:1.3.7-30.el5.x86_64",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.i386",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.ia64",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.ppc",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.ppc64",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.s390",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.s390x",
            "5Client:cups-debuginfo-1:1.3.7-30.el5.x86_64",
            "5Client:cups-devel-1:1.3.7-30.el5.i386",
            "5Client:cups-devel-1:1.3.7-30.el5.ia64",
            "5Client:cups-devel-1:1.3.7-30.el5.ppc",
            "5Client:cups-devel-1:1.3.7-30.el5.ppc64",
            "5Client:cups-devel-1:1.3.7-30.el5.s390",
            "5Client:cups-devel-1:1.3.7-30.el5.s390x",
            "5Client:cups-devel-1:1.3.7-30.el5.x86_64",
            "5Client:cups-libs-1:1.3.7-30.el5.i386",
            "5Client:cups-libs-1:1.3.7-30.el5.ia64",
            "5Client:cups-libs-1:1.3.7-30.el5.ppc",
            "5Client:cups-libs-1:1.3.7-30.el5.ppc64",
            "5Client:cups-libs-1:1.3.7-30.el5.s390",
            "5Client:cups-libs-1:1.3.7-30.el5.s390x",
            "5Client:cups-libs-1:1.3.7-30.el5.x86_64",
            "5Client:cups-lpd-1:1.3.7-30.el5.i386",
            "5Client:cups-lpd-1:1.3.7-30.el5.ia64",
            "5Client:cups-lpd-1:1.3.7-30.el5.ppc",
            "5Client:cups-lpd-1:1.3.7-30.el5.s390x",
            "5Client:cups-lpd-1:1.3.7-30.el5.x86_64",
            "5Server:cups-1:1.3.7-30.el5.i386",
            "5Server:cups-1:1.3.7-30.el5.ia64",
            "5Server:cups-1:1.3.7-30.el5.ppc",
            "5Server:cups-1:1.3.7-30.el5.s390x",
            "5Server:cups-1:1.3.7-30.el5.src",
            "5Server:cups-1:1.3.7-30.el5.x86_64",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.i386",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.ia64",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.ppc",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.ppc64",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.s390",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.s390x",
            "5Server:cups-debuginfo-1:1.3.7-30.el5.x86_64",
            "5Server:cups-devel-1:1.3.7-30.el5.i386",
            "5Server:cups-devel-1:1.3.7-30.el5.ia64",
            "5Server:cups-devel-1:1.3.7-30.el5.ppc",
            "5Server:cups-devel-1:1.3.7-30.el5.ppc64",
            "5Server:cups-devel-1:1.3.7-30.el5.s390",
            "5Server:cups-devel-1:1.3.7-30.el5.s390x",
            "5Server:cups-devel-1:1.3.7-30.el5.x86_64",
            "5Server:cups-libs-1:1.3.7-30.el5.i386",
            "5Server:cups-libs-1:1.3.7-30.el5.ia64",
            "5Server:cups-libs-1:1.3.7-30.el5.ppc",
            "5Server:cups-libs-1:1.3.7-30.el5.ppc64",
            "5Server:cups-libs-1:1.3.7-30.el5.s390",
            "5Server:cups-libs-1:1.3.7-30.el5.s390x",
            "5Server:cups-libs-1:1.3.7-30.el5.x86_64",
            "5Server:cups-lpd-1:1.3.7-30.el5.i386",
            "5Server:cups-lpd-1:1.3.7-30.el5.ia64",
            "5Server:cups-lpd-1:1.3.7-30.el5.ppc",
            "5Server:cups-lpd-1:1.3.7-30.el5.s390x",
            "5Server:cups-lpd-1:1.3.7-30.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "David Koblas\u0027 GIF decoder LZW decoder buffer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.