rhsa-2012_0745
Vulnerability from csaf_redhat
Published
2012-06-18 12:34
Modified
2024-11-22 05:12
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A denial of service flaw was found in the implementation of associative
arrays (dictionaries) in Python. An attacker able to supply a large number
of inputs to a Python application (such as HTTP POST request parameters
sent to a web application) that are used as keys when inserting data into
an array could trigger multiple hash function collisions, making array
operations take an excessive amount of CPU time. To mitigate this issue,
randomization has been added to the hash function to reduce the chance of
an attacker successfully causing intentional collisions. (CVE-2012-1150)
Note: The hash randomization is not enabled by default as it may break
applications that incorrectly depend on dictionary ordering. To enable the
protection, the new "PYTHONHASHSEED" environment variable or the Python
interpreter's "-R" command line option can be used. Refer to the python(1)
manual page for details.
The RHSA-2012:0731 expat erratum must be installed with this update, which
adds hash randomization to the Expat library used by the Python pyexpat
module.
A flaw was found in the way the Python SimpleHTTPServer module generated
directory listings. An attacker able to upload a file with a
specially-crafted name to a server could possibly perform a cross-site
scripting (XSS) attack against victims visiting a listing page generated by
SimpleHTTPServer, for a directory containing the crafted file (if the
victims were using certain web browsers). (CVE-2011-4940)
A race condition was found in the way the Python distutils module set file
permissions during the creation of the .pypirc file. If a local user had
access to the home directory of another user who is running distutils, they
could use this flaw to gain access to that user's .pypirc file, which can
contain usernames and passwords for code repositories. (CVE-2011-4944)
Red Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2012-1150.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA denial of service flaw was found in the implementation of associative\narrays (dictionaries) in Python. An attacker able to supply a large number\nof inputs to a Python application (such as HTTP POST request parameters\nsent to a web application) that are used as keys when inserting data into\nan array could trigger multiple hash function collisions, making array\noperations take an excessive amount of CPU time. To mitigate this issue,\nrandomization has been added to the hash function to reduce the chance of\nan attacker successfully causing intentional collisions. (CVE-2012-1150)\n\nNote: The hash randomization is not enabled by default as it may break\napplications that incorrectly depend on dictionary ordering. To enable the\nprotection, the new \"PYTHONHASHSEED\" environment variable or the Python\ninterpreter\u0027s \"-R\" command line option can be used. Refer to the python(1)\nmanual page for details.\n\nThe RHSA-2012:0731 expat erratum must be installed with this update, which\nadds hash randomization to the Expat library used by the Python pyexpat\nmodule.\n\nA flaw was found in the way the Python SimpleHTTPServer module generated\ndirectory listings. An attacker able to upload a file with a\nspecially-crafted name to a server could possibly perform a cross-site\nscripting (XSS) attack against victims visiting a listing page generated by\nSimpleHTTPServer, for a directory containing the crafted file (if the\nvictims were using certain web browsers). (CVE-2011-4940)\n\nA race condition was found in the way the Python distutils module set file\npermissions during the creation of the .pypirc file. If a local user had\naccess to the home directory of another user who is running distutils, they\ncould use this flaw to gain access to that user\u0027s .pypirc file, which can\ncontain usernames and passwords for code repositories. (CVE-2011-4944)\n\nRed Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT\nacknowledges Julian W\u00e4lde and Alexander Klink as the original reporters of\nCVE-2012-1150.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0745", "url": "https://access.redhat.com/errata/RHSA-2012:0745" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.ocert.org/advisories/ocert-2011-003.html", "url": "http://www.ocert.org/advisories/ocert-2011-003.html" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2012-0731.html", "url": "https://rhn.redhat.com/errata/RHSA-2012-0731.html" }, { "category": "external", "summary": "750555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750555" }, { "category": "external", "summary": "758905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=758905" }, { "category": "external", "summary": "803500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803500" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0745.json" } ], "title": "Red Hat Security Advisory: python security update", "tracking": { "current_release_date": "2024-11-22T05:12:54+00:00", "generator": { "date": "2024-11-22T05:12:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0745", "initial_release_date": "2012-06-18T12:34:00+00:00", "revision_history": [ { "date": "2012-06-18T12:34:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-18T12:42:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:12:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-devel-0:2.4.3-46.el5_8.2.x86_64", "product": { "name": "python-devel-0:2.4.3-46.el5_8.2.x86_64", "product_id": "python-devel-0:2.4.3-46.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "product": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "product_id": "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-46.el5_8.2.x86_64", "product": { "name": "python-libs-0:2.4.3-46.el5_8.2.x86_64", "product_id": "python-libs-0:2.4.3-46.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "python-0:2.4.3-46.el5_8.2.x86_64", "product": { "name": "python-0:2.4.3-46.el5_8.2.x86_64", "product_id": "python-0:2.4.3-46.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-46.el5_8.2.x86_64", "product": { "name": "python-tools-0:2.4.3-46.el5_8.2.x86_64", "product_id": "python-tools-0:2.4.3-46.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-46.el5_8.2.x86_64", "product": { "name": "tkinter-0:2.4.3-46.el5_8.2.x86_64", "product_id": "tkinter-0:2.4.3-46.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-devel-0:2.4.3-46.el5_8.2.i386", "product": { "name": "python-devel-0:2.4.3-46.el5_8.2.i386", "product_id": "python-devel-0:2.4.3-46.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=i386" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-46.el5_8.2.i386", "product": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.i386", "product_id": "python-debuginfo-0:2.4.3-46.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=i386" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-46.el5_8.2.i386", "product": { "name": "python-libs-0:2.4.3-46.el5_8.2.i386", "product_id": "python-libs-0:2.4.3-46.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=i386" } } }, { "category": "product_version", "name": "python-0:2.4.3-46.el5_8.2.i386", "product": { "name": "python-0:2.4.3-46.el5_8.2.i386", "product_id": "python-0:2.4.3-46.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=i386" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-46.el5_8.2.i386", "product": { "name": "python-tools-0:2.4.3-46.el5_8.2.i386", "product_id": "python-tools-0:2.4.3-46.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=i386" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-46.el5_8.2.i386", "product": { "name": "tkinter-0:2.4.3-46.el5_8.2.i386", "product_id": "tkinter-0:2.4.3-46.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "python-0:2.4.3-46.el5_8.2.src", "product": { "name": "python-0:2.4.3-46.el5_8.2.src", "product_id": "python-0:2.4.3-46.el5_8.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-libs-0:2.4.3-46.el5_8.2.s390x", "product": { "name": "python-libs-0:2.4.3-46.el5_8.2.s390x", "product_id": "python-libs-0:2.4.3-46.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=s390x" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-46.el5_8.2.s390x", "product": { "name": "python-devel-0:2.4.3-46.el5_8.2.s390x", "product_id": "python-devel-0:2.4.3-46.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=s390x" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "product": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "product_id": "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=s390x" } } }, { "category": "product_version", "name": "python-0:2.4.3-46.el5_8.2.s390x", "product": { "name": "python-0:2.4.3-46.el5_8.2.s390x", "product_id": "python-0:2.4.3-46.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=s390x" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-46.el5_8.2.s390x", "product": { "name": "python-tools-0:2.4.3-46.el5_8.2.s390x", "product_id": "python-tools-0:2.4.3-46.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=s390x" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-46.el5_8.2.s390x", "product": { "name": "tkinter-0:2.4.3-46.el5_8.2.s390x", "product_id": "tkinter-0:2.4.3-46.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-devel-0:2.4.3-46.el5_8.2.s390", "product": { "name": "python-devel-0:2.4.3-46.el5_8.2.s390", "product_id": "python-devel-0:2.4.3-46.el5_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=s390" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390", "product": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390", "product_id": "python-debuginfo-0:2.4.3-46.el5_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "python-libs-0:2.4.3-46.el5_8.2.ia64", "product": { "name": "python-libs-0:2.4.3-46.el5_8.2.ia64", "product_id": "python-libs-0:2.4.3-46.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ia64" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-46.el5_8.2.ia64", "product": { "name": "python-devel-0:2.4.3-46.el5_8.2.ia64", "product_id": "python-devel-0:2.4.3-46.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ia64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "product": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "product_id": "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ia64" } } }, { "category": "product_version", "name": "python-0:2.4.3-46.el5_8.2.ia64", "product": { "name": "python-0:2.4.3-46.el5_8.2.ia64", "product_id": "python-0:2.4.3-46.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=ia64" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-46.el5_8.2.ia64", "product": { "name": "python-tools-0:2.4.3-46.el5_8.2.ia64", "product_id": "python-tools-0:2.4.3-46.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=ia64" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-46.el5_8.2.ia64", "product": { "name": "tkinter-0:2.4.3-46.el5_8.2.ia64", "product_id": "tkinter-0:2.4.3-46.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "python-libs-0:2.4.3-46.el5_8.2.ppc", "product": { "name": "python-libs-0:2.4.3-46.el5_8.2.ppc", "product_id": "python-libs-0:2.4.3-46.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ppc" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-46.el5_8.2.ppc", "product": { "name": "python-devel-0:2.4.3-46.el5_8.2.ppc", "product_id": "python-devel-0:2.4.3-46.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ppc" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "product": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "product_id": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ppc" } } }, { "category": "product_version", "name": "python-0:2.4.3-46.el5_8.2.ppc", "product": { "name": "python-0:2.4.3-46.el5_8.2.ppc", "product_id": "python-0:2.4.3-46.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=ppc" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-46.el5_8.2.ppc", "product": { "name": "python-tools-0:2.4.3-46.el5_8.2.ppc", "product_id": "python-tools-0:2.4.3-46.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=ppc" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-46.el5_8.2.ppc", "product": { "name": "tkinter-0:2.4.3-46.el5_8.2.ppc", "product_id": "tkinter-0:2.4.3-46.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "python-libs-0:2.4.3-46.el5_8.2.ppc64", "product": { "name": "python-libs-0:2.4.3-46.el5_8.2.ppc64", "product_id": "python-libs-0:2.4.3-46.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ppc64" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-46.el5_8.2.ppc64", "product": { "name": "python-devel-0:2.4.3-46.el5_8.2.ppc64", "product_id": "python-devel-0:2.4.3-46.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ppc64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "product": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "product_id": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src" }, "product_reference": "python-0:2.4.3-46.el5_8.2.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src" }, "product_reference": "python-0:2.4.3-46.el5_8.2.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src" }, "product_reference": "python-0:2.4.3-46.el5_8.2.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-devel-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-libs-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "python-tools-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" }, "product_reference": "tkinter-0:2.4.3-46.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4940", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803500" } ], "notes": [ { "category": "description", "text": "The list_directory function in Lib/SimpleHTTPServer.py in SimpleHTTPServer in Python before 2.5.6c1, 2.6.x before 2.6.7 rc2, and 2.7.x before 2.7.2 does not place a charset parameter in the Content-Type HTTP header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 via UTF-7 encoding.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: potential XSS in SimpleHTTPServer\u0027s list_directory()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4940" }, { "category": "external", "summary": "RHBZ#803500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803500" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4940", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4940" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4940" } ], "release_date": "2011-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-18T12:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0745" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: potential XSS in SimpleHTTPServer\u0027s list_directory()" }, { "cve": "CVE-2011-4944", "discovery_date": "2011-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "758905" } ], "notes": [ { "category": "description", "text": "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: distutils creates ~/.pypirc insecurely", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4944" }, { "category": "external", "summary": "RHBZ#758905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=758905" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4944", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4944" } ], "release_date": "2011-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-18T12:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0745" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: distutils creates ~/.pypirc insecurely" }, { "acknowledgments": [ { "names": [ "oCERT" ] } ], "cve": "CVE-2012-1150", "discovery_date": "2011-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "750555" } ], "notes": [ { "category": "description", "text": "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: hash table collisions CPU usage DoS (oCERT-2011-003)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1150" }, { "category": "external", "summary": "RHBZ#750555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750555" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1150", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1150" } ], "release_date": "2011-12-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-18T12:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0745" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: hash table collisions CPU usage DoS (oCERT-2011-003)" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.