rhsa-2016_1137
Vulnerability from csaf_redhat
Published
2016-05-31 05:56
Modified
2024-09-13 11:32
Summary
Red Hat Security Advisory: openssl security update

Notes

Topic
An update for openssl is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Böck, and David Benjamin (Google) as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openssl is now available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108)\n\nRed Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno B\u00f6ck, and David Benjamin (Google) as the original reporters.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1137",
        "url": "https://access.redhat.com/errata/RHSA-2016:1137"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1331402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1137.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security update",
    "tracking": {
      "current_release_date": "2024-09-13T11:32:32+00:00",
      "generator": {
        "date": "2024-09-13T11:32:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:1137",
      "initial_release_date": "2016-05-31T05:56:24+00:00",
      "revision_history": [
        {
          "date": "2016-05-31T05:56:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-05-31T05:56:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T11:32:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-40.el5_11?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-40.el5_11.ppc64",
                "product": {
                  "name": "openssl-0:0.9.8e-40.el5_11.ppc64",
                  "product_id": "openssl-0:0.9.8e-40.el5_11.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-40.el5_11?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc64",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc64",
                  "product_id": "openssl-devel-0:0.9.8e-40.el5_11.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-40.el5_11?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-40.el5_11.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-40.el5_11.ppc",
                  "product_id": "openssl-perl-0:0.9.8e-40.el5_11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-40.el5_11?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-40.el5_11?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc",
                  "product_id": "openssl-devel-0:0.9.8e-40.el5_11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-40.el5_11?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-40.el5_11.ppc",
                "product": {
                  "name": "openssl-0:0.9.8e-40.el5_11.ppc",
                  "product_id": "openssl-0:0.9.8e-40.el5_11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-40.el5_11?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-40.el5_11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-40.el5_11.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-40.el5_11.s390x",
                  "product_id": "openssl-perl-0:0.9.8e-40.el5_11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-40.el5_11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-40.el5_11.s390x",
                "product": {
                  "name": "openssl-0:0.9.8e-40.el5_11.s390x",
                  "product_id": "openssl-0:0.9.8e-40.el5_11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-40.el5_11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-40.el5_11.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-40.el5_11.s390x",
                  "product_id": "openssl-devel-0:0.9.8e-40.el5_11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-40.el5_11?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-40.el5_11.s390",
                "product": {
                  "name": "openssl-0:0.9.8e-40.el5_11.s390",
                  "product_id": "openssl-0:0.9.8e-40.el5_11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-40.el5_11?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-40.el5_11.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-40.el5_11.s390",
                  "product_id": "openssl-devel-0:0.9.8e-40.el5_11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-40.el5_11?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
                  "product_id": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-40.el5_11?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-40.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-40.el5_11.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-40.el5_11.x86_64",
                  "product_id": "openssl-devel-0:0.9.8e-40.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-40.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-40.el5_11.x86_64",
                "product": {
                  "name": "openssl-0:0.9.8e-40.el5_11.x86_64",
                  "product_id": "openssl-0:0.9.8e-40.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-40.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-40.el5_11.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-40.el5_11.x86_64",
                  "product_id": "openssl-perl-0:0.9.8e-40.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-40.el5_11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-40.el5_11.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-40.el5_11.i386",
                  "product_id": "openssl-devel-0:0.9.8e-40.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-40.el5_11?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
                  "product_id": "openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-40.el5_11?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-40.el5_11.i386",
                "product": {
                  "name": "openssl-0:0.9.8e-40.el5_11.i386",
                  "product_id": "openssl-0:0.9.8e-40.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-40.el5_11?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-40.el5_11.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-40.el5_11.i386",
                  "product_id": "openssl-perl-0:0.9.8e-40.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-40.el5_11?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-40.el5_11.i686",
                "product": {
                  "name": "openssl-0:0.9.8e-40.el5_11.i686",
                  "product_id": "openssl-0:0.9.8e-40.el5_11.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-40.el5_11?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
                  "product_id": "openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-40.el5_11?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-40.el5_11.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-40.el5_11.ia64",
                  "product_id": "openssl-devel-0:0.9.8e-40.el5_11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-40.el5_11?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-40.el5_11.ia64",
                "product": {
                  "name": "openssl-0:0.9.8e-40.el5_11.ia64",
                  "product_id": "openssl-0:0.9.8e-40.el5_11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-40.el5_11?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-40.el5_11.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-40.el5_11.ia64",
                  "product_id": "openssl-perl-0:0.9.8e-40.el5_11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-40.el5_11?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-40.el5_11?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-40.el5_11.src",
                "product": {
                  "name": "openssl-0:0.9.8e-40.el5_11.src",
                  "product_id": "openssl-0:0.9.8e-40.el5_11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-40.el5_11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.s390",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.src"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.src",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.ppc64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.s390",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.i686",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.s390",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.src"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.src",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.s390",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.s390",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.src"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.src",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.s390",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-40.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-40.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the OpenSSL project"
          ]
        },
        {
          "names": [
            "David Benjamin"
          ],
          "organization": "Google",
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Hanno B\u00f6ck"
          ],
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2016-2108",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2016-04-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1331402"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Memory corruption in the ASN.1 encoder",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386",
          "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686",
          "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64",
          "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc",
          "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64",
          "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390",
          "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x",
          "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.src",
          "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64",
          "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
          "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
          "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
          "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
          "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
          "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
          "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
          "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
          "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386",
          "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64",
          "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc",
          "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64",
          "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390",
          "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x",
          "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64",
          "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386",
          "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64",
          "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc",
          "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x",
          "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64",
          "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386",
          "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686",
          "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64",
          "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc",
          "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64",
          "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390",
          "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x",
          "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.src",
          "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64",
          "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
          "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
          "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
          "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
          "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
          "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
          "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
          "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
          "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386",
          "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64",
          "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc",
          "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64",
          "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390",
          "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x",
          "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64",
          "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386",
          "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64",
          "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc",
          "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x",
          "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64",
          "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386",
          "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686",
          "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64",
          "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc",
          "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64",
          "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390",
          "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x",
          "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.src",
          "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64",
          "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
          "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
          "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
          "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
          "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
          "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
          "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
          "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
          "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386",
          "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64",
          "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc",
          "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64",
          "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390",
          "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x",
          "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64",
          "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386",
          "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64",
          "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc",
          "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x",
          "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2108"
        },
        {
          "category": "external",
          "summary": "RHBZ#1331402",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108"
        },
        {
          "category": "external",
          "summary": "https://openssl.org/news/secadv/20160503.txt",
          "url": "https://openssl.org/news/secadv/20160503.txt"
        }
      ],
      "release_date": "2016-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.src",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.src",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.src",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1137"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.src",
            "5Client-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
            "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x",
            "5Client-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x",
            "5Client-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.src",
            "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
            "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x",
            "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x",
            "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.i386",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.i686",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ia64",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.ppc64",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.s390x",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.src",
            "5Server-5.11.Z:openssl-0:0.9.8e-40.el5_11.x86_64",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i386",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.i686",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ia64",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.ppc64",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.s390x",
            "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-40.el5_11.x86_64",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.i386",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ia64",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.ppc64",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.s390x",
            "5Server-5.11.Z:openssl-devel-0:0.9.8e-40.el5_11.x86_64",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.i386",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ia64",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.ppc",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.s390x",
            "5Server-5.11.Z:openssl-perl-0:0.9.8e-40.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: Memory corruption in the ASN.1 encoder"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...