rhsa-2013_0122
Vulnerability from csaf_redhat
Published
2013-01-08 04:10
Modified
2024-11-05 17:55
Summary
Red Hat Security Advisory: tcl security and bug fix update

Notes

Topic
Updated tcl packages that fix two security issues and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Tcl (Tool Command Language) provides a powerful platform for creating integration applications that tie together diverse applications, protocols, devices, and frameworks. When paired with the Tk toolkit, Tcl provides a fast and powerful way to create cross-platform GUI applications. Two denial of service flaws were found in the Tcl regular expression handling engine. If Tcl or an application using Tcl processed a specially-crafted regular expression, it would lead to excessive CPU and memory consumption. (CVE-2007-4772, CVE-2007-6067) This update also fixes the following bug: * Due to a suboptimal implementation of threading in the current version of the Tcl language interpreter, an attempt to use threads in combination with fork in a Tcl script could cause the script to stop responding. At the moment, it is not possible to rewrite the source code or drop support for threading entirely. Consequent to this, this update provides a version of Tcl without threading support in addition to the standard version with this support. Users who need to use fork in their Tcl scripts and do not require threading can now switch to the version without threading support by using the alternatives command. (BZ#478961) All users of Tcl are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated tcl packages that fix two security issues and one bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Tcl (Tool Command Language) provides a powerful platform for creating\nintegration applications that tie together diverse applications, protocols,\ndevices, and frameworks. When paired with the Tk toolkit, Tcl provides a\nfast and powerful way to create cross-platform GUI applications.\n\nTwo denial of service flaws were found in the Tcl regular expression\nhandling engine. If Tcl or an application using Tcl processed a\nspecially-crafted regular expression, it would lead to excessive CPU and\nmemory consumption. (CVE-2007-4772, CVE-2007-6067)\n\nThis update also fixes the following bug:\n\n* Due to a suboptimal implementation of threading in the current version of\nthe Tcl language interpreter, an attempt to use threads in combination with\nfork in a Tcl script could cause the script to stop responding. At the\nmoment, it is not possible to rewrite the source code or drop support for\nthreading entirely. Consequent to this, this update provides a version of\nTcl without threading support in addition to the standard version with this\nsupport. Users who need to use fork in their Tcl scripts and do not require\nthreading can now switch to the version without threading support by using\nthe alternatives command. (BZ#478961)\n\nAll users of Tcl are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0122",
        "url": "https://access.redhat.com/errata/RHSA-2013:0122"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "316511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=316511"
      },
      {
        "category": "external",
        "summary": "400931",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=400931"
      },
      {
        "category": "external",
        "summary": "478961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=478961"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0122.json"
      }
    ],
    "title": "Red Hat Security Advisory: tcl security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-05T17:55:09+00:00",
      "generator": {
        "date": "2024-11-05T17:55:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2013:0122",
      "initial_release_date": "2013-01-08T04:10:00+00:00",
      "revision_history": [
        {
          "date": "2013-01-08T04:10:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-01-08T04:10:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T17:55:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tcl-debuginfo-0:8.4.13-6.el5.x86_64",
                "product": {
                  "name": "tcl-debuginfo-0:8.4.13-6.el5.x86_64",
                  "product_id": "tcl-debuginfo-0:8.4.13-6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-debuginfo@8.4.13-6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-devel-0:8.4.13-6.el5.x86_64",
                "product": {
                  "name": "tcl-devel-0:8.4.13-6.el5.x86_64",
                  "product_id": "tcl-devel-0:8.4.13-6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-devel@8.4.13-6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-0:8.4.13-6.el5.x86_64",
                "product": {
                  "name": "tcl-0:8.4.13-6.el5.x86_64",
                  "product_id": "tcl-0:8.4.13-6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl@8.4.13-6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-html-0:8.4.13-6.el5.x86_64",
                "product": {
                  "name": "tcl-html-0:8.4.13-6.el5.x86_64",
                  "product_id": "tcl-html-0:8.4.13-6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-html@8.4.13-6.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tcl-debuginfo-0:8.4.13-6.el5.i386",
                "product": {
                  "name": "tcl-debuginfo-0:8.4.13-6.el5.i386",
                  "product_id": "tcl-debuginfo-0:8.4.13-6.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-debuginfo@8.4.13-6.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-devel-0:8.4.13-6.el5.i386",
                "product": {
                  "name": "tcl-devel-0:8.4.13-6.el5.i386",
                  "product_id": "tcl-devel-0:8.4.13-6.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-devel@8.4.13-6.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-0:8.4.13-6.el5.i386",
                "product": {
                  "name": "tcl-0:8.4.13-6.el5.i386",
                  "product_id": "tcl-0:8.4.13-6.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl@8.4.13-6.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-html-0:8.4.13-6.el5.i386",
                "product": {
                  "name": "tcl-html-0:8.4.13-6.el5.i386",
                  "product_id": "tcl-html-0:8.4.13-6.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-html@8.4.13-6.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tcl-0:8.4.13-6.el5.src",
                "product": {
                  "name": "tcl-0:8.4.13-6.el5.src",
                  "product_id": "tcl-0:8.4.13-6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl@8.4.13-6.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tcl-debuginfo-0:8.4.13-6.el5.s390",
                "product": {
                  "name": "tcl-debuginfo-0:8.4.13-6.el5.s390",
                  "product_id": "tcl-debuginfo-0:8.4.13-6.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-debuginfo@8.4.13-6.el5?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-0:8.4.13-6.el5.s390",
                "product": {
                  "name": "tcl-0:8.4.13-6.el5.s390",
                  "product_id": "tcl-0:8.4.13-6.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl@8.4.13-6.el5?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-devel-0:8.4.13-6.el5.s390",
                "product": {
                  "name": "tcl-devel-0:8.4.13-6.el5.s390",
                  "product_id": "tcl-devel-0:8.4.13-6.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-devel@8.4.13-6.el5?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tcl-debuginfo-0:8.4.13-6.el5.s390x",
                "product": {
                  "name": "tcl-debuginfo-0:8.4.13-6.el5.s390x",
                  "product_id": "tcl-debuginfo-0:8.4.13-6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-debuginfo@8.4.13-6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-0:8.4.13-6.el5.s390x",
                "product": {
                  "name": "tcl-0:8.4.13-6.el5.s390x",
                  "product_id": "tcl-0:8.4.13-6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl@8.4.13-6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-html-0:8.4.13-6.el5.s390x",
                "product": {
                  "name": "tcl-html-0:8.4.13-6.el5.s390x",
                  "product_id": "tcl-html-0:8.4.13-6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-html@8.4.13-6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-devel-0:8.4.13-6.el5.s390x",
                "product": {
                  "name": "tcl-devel-0:8.4.13-6.el5.s390x",
                  "product_id": "tcl-devel-0:8.4.13-6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-devel@8.4.13-6.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tcl-debuginfo-0:8.4.13-6.el5.ia64",
                "product": {
                  "name": "tcl-debuginfo-0:8.4.13-6.el5.ia64",
                  "product_id": "tcl-debuginfo-0:8.4.13-6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-debuginfo@8.4.13-6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-0:8.4.13-6.el5.ia64",
                "product": {
                  "name": "tcl-0:8.4.13-6.el5.ia64",
                  "product_id": "tcl-0:8.4.13-6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl@8.4.13-6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-html-0:8.4.13-6.el5.ia64",
                "product": {
                  "name": "tcl-html-0:8.4.13-6.el5.ia64",
                  "product_id": "tcl-html-0:8.4.13-6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-html@8.4.13-6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-devel-0:8.4.13-6.el5.ia64",
                "product": {
                  "name": "tcl-devel-0:8.4.13-6.el5.ia64",
                  "product_id": "tcl-devel-0:8.4.13-6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-devel@8.4.13-6.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc64",
                "product": {
                  "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc64",
                  "product_id": "tcl-debuginfo-0:8.4.13-6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-debuginfo@8.4.13-6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-0:8.4.13-6.el5.ppc64",
                "product": {
                  "name": "tcl-0:8.4.13-6.el5.ppc64",
                  "product_id": "tcl-0:8.4.13-6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl@8.4.13-6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-devel-0:8.4.13-6.el5.ppc64",
                "product": {
                  "name": "tcl-devel-0:8.4.13-6.el5.ppc64",
                  "product_id": "tcl-devel-0:8.4.13-6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-devel@8.4.13-6.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc",
                "product": {
                  "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc",
                  "product_id": "tcl-debuginfo-0:8.4.13-6.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-debuginfo@8.4.13-6.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-0:8.4.13-6.el5.ppc",
                "product": {
                  "name": "tcl-0:8.4.13-6.el5.ppc",
                  "product_id": "tcl-0:8.4.13-6.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl@8.4.13-6.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-html-0:8.4.13-6.el5.ppc",
                "product": {
                  "name": "tcl-html-0:8.4.13-6.el5.ppc",
                  "product_id": "tcl-html-0:8.4.13-6.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-html@8.4.13-6.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcl-devel-0:8.4.13-6.el5.ppc",
                "product": {
                  "name": "tcl-devel-0:8.4.13-6.el5.ppc",
                  "product_id": "tcl-devel-0:8.4.13-6.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcl-devel@8.4.13-6.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc64"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-0:8.4.13-6.el5.s390"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-0:8.4.13-6.el5.src"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc64"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc64"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-html-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-html-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:tcl-html-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-0:8.4.13-6.el5.ppc64"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-0:8.4.13-6.el5.s390"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-0:8.4.13-6.el5.src"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-debuginfo-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-debuginfo-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc64"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-debuginfo-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-devel-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-devel-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-devel-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-devel-0:8.4.13-6.el5.ppc64"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-devel-0:8.4.13-6.el5.s390"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-devel-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-devel-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-html-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-html-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-html-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-html-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:tcl-html-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-0:8.4.13-6.el5.ppc64"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-0:8.4.13-6.el5.s390"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-0:8.4.13-6.el5.src"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-debuginfo-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-debuginfo-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc64"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-debuginfo-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-debuginfo-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-debuginfo-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-devel-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-devel-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-devel-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-devel-0:8.4.13-6.el5.ppc64"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-devel-0:8.4.13-6.el5.s390"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-devel-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-devel-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-devel-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-devel-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-html-0:8.4.13-6.el5.i386"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-html-0:8.4.13-6.el5.ia64"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-html-0:8.4.13-6.el5.ppc"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-html-0:8.4.13-6.el5.s390x"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcl-html-0:8.4.13-6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:tcl-html-0:8.4.13-6.el5.x86_64"
        },
        "product_reference": "tcl-html-0:8.4.13-6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-4772",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2007-09-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "316511"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql DoS via infinite loop in regex NFA optimization code",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:tcl-0:8.4.13-6.el5.i386",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.ia64",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc64",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.s390",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.s390x",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.src",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.x86_64",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.i386",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ia64",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390x",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.i386",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ia64",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc64",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390x",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.x86_64",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.i386",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ia64",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ppc",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.s390x",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.x86_64",
          "5Client:tcl-0:8.4.13-6.el5.i386",
          "5Client:tcl-0:8.4.13-6.el5.ia64",
          "5Client:tcl-0:8.4.13-6.el5.ppc",
          "5Client:tcl-0:8.4.13-6.el5.ppc64",
          "5Client:tcl-0:8.4.13-6.el5.s390",
          "5Client:tcl-0:8.4.13-6.el5.s390x",
          "5Client:tcl-0:8.4.13-6.el5.src",
          "5Client:tcl-0:8.4.13-6.el5.x86_64",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.i386",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.ia64",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390x",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
          "5Client:tcl-devel-0:8.4.13-6.el5.i386",
          "5Client:tcl-devel-0:8.4.13-6.el5.ia64",
          "5Client:tcl-devel-0:8.4.13-6.el5.ppc",
          "5Client:tcl-devel-0:8.4.13-6.el5.ppc64",
          "5Client:tcl-devel-0:8.4.13-6.el5.s390",
          "5Client:tcl-devel-0:8.4.13-6.el5.s390x",
          "5Client:tcl-devel-0:8.4.13-6.el5.x86_64",
          "5Client:tcl-html-0:8.4.13-6.el5.i386",
          "5Client:tcl-html-0:8.4.13-6.el5.ia64",
          "5Client:tcl-html-0:8.4.13-6.el5.ppc",
          "5Client:tcl-html-0:8.4.13-6.el5.s390x",
          "5Client:tcl-html-0:8.4.13-6.el5.x86_64",
          "5Server:tcl-0:8.4.13-6.el5.i386",
          "5Server:tcl-0:8.4.13-6.el5.ia64",
          "5Server:tcl-0:8.4.13-6.el5.ppc",
          "5Server:tcl-0:8.4.13-6.el5.ppc64",
          "5Server:tcl-0:8.4.13-6.el5.s390",
          "5Server:tcl-0:8.4.13-6.el5.s390x",
          "5Server:tcl-0:8.4.13-6.el5.src",
          "5Server:tcl-0:8.4.13-6.el5.x86_64",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.i386",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.ia64",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390x",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
          "5Server:tcl-devel-0:8.4.13-6.el5.i386",
          "5Server:tcl-devel-0:8.4.13-6.el5.ia64",
          "5Server:tcl-devel-0:8.4.13-6.el5.ppc",
          "5Server:tcl-devel-0:8.4.13-6.el5.ppc64",
          "5Server:tcl-devel-0:8.4.13-6.el5.s390",
          "5Server:tcl-devel-0:8.4.13-6.el5.s390x",
          "5Server:tcl-devel-0:8.4.13-6.el5.x86_64",
          "5Server:tcl-html-0:8.4.13-6.el5.i386",
          "5Server:tcl-html-0:8.4.13-6.el5.ia64",
          "5Server:tcl-html-0:8.4.13-6.el5.ppc",
          "5Server:tcl-html-0:8.4.13-6.el5.s390x",
          "5Server:tcl-html-0:8.4.13-6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4772"
        },
        {
          "category": "external",
          "summary": "RHBZ#316511",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=316511"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4772"
        }
      ],
      "release_date": "2008-01-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:tcl-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.src",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-0:8.4.13-6.el5.i386",
            "5Client:tcl-0:8.4.13-6.el5.ia64",
            "5Client:tcl-0:8.4.13-6.el5.ppc",
            "5Client:tcl-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-0:8.4.13-6.el5.s390",
            "5Client:tcl-0:8.4.13-6.el5.s390x",
            "5Client:tcl-0:8.4.13-6.el5.src",
            "5Client:tcl-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-devel-0:8.4.13-6.el5.i386",
            "5Client:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Client:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Client:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-devel-0:8.4.13-6.el5.s390",
            "5Client:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Client:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-html-0:8.4.13-6.el5.i386",
            "5Client:tcl-html-0:8.4.13-6.el5.ia64",
            "5Client:tcl-html-0:8.4.13-6.el5.ppc",
            "5Client:tcl-html-0:8.4.13-6.el5.s390x",
            "5Client:tcl-html-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-0:8.4.13-6.el5.i386",
            "5Server:tcl-0:8.4.13-6.el5.ia64",
            "5Server:tcl-0:8.4.13-6.el5.ppc",
            "5Server:tcl-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-0:8.4.13-6.el5.s390",
            "5Server:tcl-0:8.4.13-6.el5.s390x",
            "5Server:tcl-0:8.4.13-6.el5.src",
            "5Server:tcl-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-devel-0:8.4.13-6.el5.i386",
            "5Server:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Server:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Server:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-devel-0:8.4.13-6.el5.s390",
            "5Server:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Server:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-html-0:8.4.13-6.el5.i386",
            "5Server:tcl-html-0:8.4.13-6.el5.ia64",
            "5Server:tcl-html-0:8.4.13-6.el5.ppc",
            "5Server:tcl-html-0:8.4.13-6.el5.s390x",
            "5Server:tcl-html-0:8.4.13-6.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0122"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:tcl-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.src",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-0:8.4.13-6.el5.i386",
            "5Client:tcl-0:8.4.13-6.el5.ia64",
            "5Client:tcl-0:8.4.13-6.el5.ppc",
            "5Client:tcl-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-0:8.4.13-6.el5.s390",
            "5Client:tcl-0:8.4.13-6.el5.s390x",
            "5Client:tcl-0:8.4.13-6.el5.src",
            "5Client:tcl-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-devel-0:8.4.13-6.el5.i386",
            "5Client:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Client:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Client:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-devel-0:8.4.13-6.el5.s390",
            "5Client:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Client:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-html-0:8.4.13-6.el5.i386",
            "5Client:tcl-html-0:8.4.13-6.el5.ia64",
            "5Client:tcl-html-0:8.4.13-6.el5.ppc",
            "5Client:tcl-html-0:8.4.13-6.el5.s390x",
            "5Client:tcl-html-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-0:8.4.13-6.el5.i386",
            "5Server:tcl-0:8.4.13-6.el5.ia64",
            "5Server:tcl-0:8.4.13-6.el5.ppc",
            "5Server:tcl-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-0:8.4.13-6.el5.s390",
            "5Server:tcl-0:8.4.13-6.el5.s390x",
            "5Server:tcl-0:8.4.13-6.el5.src",
            "5Server:tcl-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-devel-0:8.4.13-6.el5.i386",
            "5Server:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Server:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Server:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-devel-0:8.4.13-6.el5.s390",
            "5Server:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Server:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-html-0:8.4.13-6.el5.i386",
            "5Server:tcl-html-0:8.4.13-6.el5.ia64",
            "5Server:tcl-html-0:8.4.13-6.el5.ppc",
            "5Server:tcl-html-0:8.4.13-6.el5.s390x",
            "5Server:tcl-html-0:8.4.13-6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "postgresql DoS via infinite loop in regex NFA optimization code"
    },
    {
      "cve": "CVE-2007-6067",
      "discovery_date": "2007-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "400931"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Algorithmic complexity vulnerability in the regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows remote authenticated users to cause a denial of service (memory consumption) via a crafted \"complex\" regular expression with doubly-nested states.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: tempory DoS caused by slow regex NFA cleanup",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:tcl-0:8.4.13-6.el5.i386",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.ia64",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc64",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.s390",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.s390x",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.src",
          "5Client-Workstation:tcl-0:8.4.13-6.el5.x86_64",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.i386",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ia64",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390x",
          "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.i386",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ia64",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc64",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390x",
          "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.x86_64",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.i386",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ia64",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ppc",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.s390x",
          "5Client-Workstation:tcl-html-0:8.4.13-6.el5.x86_64",
          "5Client:tcl-0:8.4.13-6.el5.i386",
          "5Client:tcl-0:8.4.13-6.el5.ia64",
          "5Client:tcl-0:8.4.13-6.el5.ppc",
          "5Client:tcl-0:8.4.13-6.el5.ppc64",
          "5Client:tcl-0:8.4.13-6.el5.s390",
          "5Client:tcl-0:8.4.13-6.el5.s390x",
          "5Client:tcl-0:8.4.13-6.el5.src",
          "5Client:tcl-0:8.4.13-6.el5.x86_64",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.i386",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.ia64",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390x",
          "5Client:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
          "5Client:tcl-devel-0:8.4.13-6.el5.i386",
          "5Client:tcl-devel-0:8.4.13-6.el5.ia64",
          "5Client:tcl-devel-0:8.4.13-6.el5.ppc",
          "5Client:tcl-devel-0:8.4.13-6.el5.ppc64",
          "5Client:tcl-devel-0:8.4.13-6.el5.s390",
          "5Client:tcl-devel-0:8.4.13-6.el5.s390x",
          "5Client:tcl-devel-0:8.4.13-6.el5.x86_64",
          "5Client:tcl-html-0:8.4.13-6.el5.i386",
          "5Client:tcl-html-0:8.4.13-6.el5.ia64",
          "5Client:tcl-html-0:8.4.13-6.el5.ppc",
          "5Client:tcl-html-0:8.4.13-6.el5.s390x",
          "5Client:tcl-html-0:8.4.13-6.el5.x86_64",
          "5Server:tcl-0:8.4.13-6.el5.i386",
          "5Server:tcl-0:8.4.13-6.el5.ia64",
          "5Server:tcl-0:8.4.13-6.el5.ppc",
          "5Server:tcl-0:8.4.13-6.el5.ppc64",
          "5Server:tcl-0:8.4.13-6.el5.s390",
          "5Server:tcl-0:8.4.13-6.el5.s390x",
          "5Server:tcl-0:8.4.13-6.el5.src",
          "5Server:tcl-0:8.4.13-6.el5.x86_64",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.i386",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.ia64",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390x",
          "5Server:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
          "5Server:tcl-devel-0:8.4.13-6.el5.i386",
          "5Server:tcl-devel-0:8.4.13-6.el5.ia64",
          "5Server:tcl-devel-0:8.4.13-6.el5.ppc",
          "5Server:tcl-devel-0:8.4.13-6.el5.ppc64",
          "5Server:tcl-devel-0:8.4.13-6.el5.s390",
          "5Server:tcl-devel-0:8.4.13-6.el5.s390x",
          "5Server:tcl-devel-0:8.4.13-6.el5.x86_64",
          "5Server:tcl-html-0:8.4.13-6.el5.i386",
          "5Server:tcl-html-0:8.4.13-6.el5.ia64",
          "5Server:tcl-html-0:8.4.13-6.el5.ppc",
          "5Server:tcl-html-0:8.4.13-6.el5.s390x",
          "5Server:tcl-html-0:8.4.13-6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6067"
        },
        {
          "category": "external",
          "summary": "RHBZ#400931",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=400931"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6067",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6067"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6067",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6067"
        }
      ],
      "release_date": "2008-01-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:tcl-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.src",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-0:8.4.13-6.el5.i386",
            "5Client:tcl-0:8.4.13-6.el5.ia64",
            "5Client:tcl-0:8.4.13-6.el5.ppc",
            "5Client:tcl-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-0:8.4.13-6.el5.s390",
            "5Client:tcl-0:8.4.13-6.el5.s390x",
            "5Client:tcl-0:8.4.13-6.el5.src",
            "5Client:tcl-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-devel-0:8.4.13-6.el5.i386",
            "5Client:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Client:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Client:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-devel-0:8.4.13-6.el5.s390",
            "5Client:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Client:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-html-0:8.4.13-6.el5.i386",
            "5Client:tcl-html-0:8.4.13-6.el5.ia64",
            "5Client:tcl-html-0:8.4.13-6.el5.ppc",
            "5Client:tcl-html-0:8.4.13-6.el5.s390x",
            "5Client:tcl-html-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-0:8.4.13-6.el5.i386",
            "5Server:tcl-0:8.4.13-6.el5.ia64",
            "5Server:tcl-0:8.4.13-6.el5.ppc",
            "5Server:tcl-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-0:8.4.13-6.el5.s390",
            "5Server:tcl-0:8.4.13-6.el5.s390x",
            "5Server:tcl-0:8.4.13-6.el5.src",
            "5Server:tcl-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-devel-0:8.4.13-6.el5.i386",
            "5Server:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Server:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Server:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-devel-0:8.4.13-6.el5.s390",
            "5Server:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Server:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-html-0:8.4.13-6.el5.i386",
            "5Server:tcl-html-0:8.4.13-6.el5.ia64",
            "5Server:tcl-html-0:8.4.13-6.el5.ppc",
            "5Server:tcl-html-0:8.4.13-6.el5.s390x",
            "5Server:tcl-html-0:8.4.13-6.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0122"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:tcl-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.src",
            "5Client-Workstation:tcl-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.i386",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ia64",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.ppc",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.s390x",
            "5Client-Workstation:tcl-html-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-0:8.4.13-6.el5.i386",
            "5Client:tcl-0:8.4.13-6.el5.ia64",
            "5Client:tcl-0:8.4.13-6.el5.ppc",
            "5Client:tcl-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-0:8.4.13-6.el5.s390",
            "5Client:tcl-0:8.4.13-6.el5.s390x",
            "5Client:tcl-0:8.4.13-6.el5.src",
            "5Client:tcl-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Client:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-devel-0:8.4.13-6.el5.i386",
            "5Client:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Client:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Client:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Client:tcl-devel-0:8.4.13-6.el5.s390",
            "5Client:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Client:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Client:tcl-html-0:8.4.13-6.el5.i386",
            "5Client:tcl-html-0:8.4.13-6.el5.ia64",
            "5Client:tcl-html-0:8.4.13-6.el5.ppc",
            "5Client:tcl-html-0:8.4.13-6.el5.s390x",
            "5Client:tcl-html-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-0:8.4.13-6.el5.i386",
            "5Server:tcl-0:8.4.13-6.el5.ia64",
            "5Server:tcl-0:8.4.13-6.el5.ppc",
            "5Server:tcl-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-0:8.4.13-6.el5.s390",
            "5Server:tcl-0:8.4.13-6.el5.s390x",
            "5Server:tcl-0:8.4.13-6.el5.src",
            "5Server:tcl-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.i386",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ia64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.s390x",
            "5Server:tcl-debuginfo-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-devel-0:8.4.13-6.el5.i386",
            "5Server:tcl-devel-0:8.4.13-6.el5.ia64",
            "5Server:tcl-devel-0:8.4.13-6.el5.ppc",
            "5Server:tcl-devel-0:8.4.13-6.el5.ppc64",
            "5Server:tcl-devel-0:8.4.13-6.el5.s390",
            "5Server:tcl-devel-0:8.4.13-6.el5.s390x",
            "5Server:tcl-devel-0:8.4.13-6.el5.x86_64",
            "5Server:tcl-html-0:8.4.13-6.el5.i386",
            "5Server:tcl-html-0:8.4.13-6.el5.ia64",
            "5Server:tcl-html-0:8.4.13-6.el5.ppc",
            "5Server:tcl-html-0:8.4.13-6.el5.s390x",
            "5Server:tcl-html-0:8.4.13-6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "postgresql: tempory DoS caused by slow regex NFA cleanup"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.