Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2007-0720 (GCVE-0-2007-0720)
Vulnerability from cvelistv5
Published
2007-03-13 21:00
Modified
2024-08-07 12:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a "partially-negotiated" SSL connection, which prevents other requests from being accepted.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:26:54.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243" }, { "name": "MDKSA-2007:086", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086" }, { "name": "25119", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25119" }, { "name": "24660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24660" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm" }, { "name": "26083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26083" }, { "name": "24878", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24878" }, { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "24517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24517" }, { "name": "26413", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26413" }, { "name": "20070325 FLEA-2007-0003-1: cups", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded" }, { "name": "SUSE-SR:2007:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "oval:org.mitre.oval:def:11046", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046" }, { "name": "22948", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22948" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "RHSA-2007:0123", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html" }, { "name": "1017750", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017750" }, { "name": "GLSA-200703-28", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml" }, { "name": "SUSE-SR:2007:009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1173" }, { "name": "24895", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24895" }, { "name": "ADV-2007-0949", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0949" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "FEDORA-2007-1219", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2785" }, { "name": "24530", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24530" }, { "name": "23127", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23127" }, { "name": "25497", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25497" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24479" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243" }, { "name": "MDKSA-2007:086", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086" }, { "name": "25119", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25119" }, { "name": "24660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24660" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm" }, { "name": "26083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26083" }, { "name": "24878", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24878" }, { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "24517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24517" }, { "name": "26413", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26413" }, { "name": "20070325 FLEA-2007-0003-1: cups", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded" }, { "name": "SUSE-SR:2007:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "oval:org.mitre.oval:def:11046", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046" }, { "name": "22948", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22948" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "RHSA-2007:0123", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html" }, { "name": "1017750", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017750" }, { "name": "GLSA-200703-28", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml" }, { "name": "SUSE-SR:2007:009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1173" }, { "name": "24895", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24895" }, { "name": "ADV-2007-0949", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0949" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "FEDORA-2007-1219", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2785" }, { "name": "24530", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24530" }, { "name": "23127", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23127" }, { "name": "25497", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25497" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24479" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0720", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243", "refsource": "MISC", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243" }, { "name": "MDKSA-2007:086", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086" }, { "name": "25119", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25119" }, { "name": "24660", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24660" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm" }, { "name": "26083", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26083" }, { "name": "24878", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24878" }, { "name": "TA07-072A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "24517", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24517" }, { "name": "26413", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26413" }, { "name": "20070325 FLEA-2007-0003-1: cups", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded" }, { "name": "SUSE-SR:2007:014", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "oval:org.mitre.oval:def:11046", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046" }, { "name": "22948", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22948" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "RHSA-2007:0123", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html" }, { "name": "1017750", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017750" }, { "name": "GLSA-200703-28", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml" }, { "name": "SUSE-SR:2007:009", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html" }, { "name": "https://issues.rpath.com/browse/RPL-1173", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1173" }, { "name": "24895", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24895" }, { "name": "ADV-2007-0949", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0949" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "FEDORA-2007-1219", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2785" }, { "name": "24530", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24530" }, { "name": "23127", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23127" }, { "name": "25497", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25497" }, { "name": "24479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24479" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0720", "datePublished": "2007-03-13T21:00:00", "dateReserved": "2007-02-05T00:00:00", "dateUpdated": "2024-08-07T12:26:54.371Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-0720\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-03-13T21:19:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \\\"partially-negotiated\\\" SSL connection, which prevents other requests from being accepted.\"},{\"lang\":\"es\",\"value\":\"El servicio CUPS en m\u00faltiples plataformas permite que los atacantes remotos causen una denegaci\u00f3n de servicio (suspensi\u00f3n de servicio) por medio de una conexi\u00f3n SSL \\\"partially-negotiated\\\", lo que impide que otras peticiones sean aceptadas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cups:cups:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.8\",\"matchCriteriaId\":\"8AD7DCE9-0C60-4E24-9CC9-2465F58E4518\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.4.9\",\"matchCriteriaId\":\"1A69527E-584A-4659-A8E7-735F88F14532\"}]}]}],\"references\":[{\"url\":\"http://docs.info.apple.com/article.html?artnum=305214\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://fedoranews.org/cms/node/2785\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24479\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24517\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24530\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24660\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24878\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24895\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/25119\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/25497\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/26083\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/26413\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200703-28.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:086\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_14_sr.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_9_sr.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0123.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/463846/100/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/22948\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/23127\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1017750\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-072A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/0930\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/0949\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://issues.rpath.com/browse/RPL-1173\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://docs.info.apple.com/article.html?artnum=305214\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://fedoranews.org/cms/node/2785\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24479\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24517\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24530\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24660\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24878\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/24895\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/25119\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/25497\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/26083\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/26413\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200703-28.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:086\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_14_sr.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_9_sr.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0123.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/463846/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/22948\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/23127\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1017750\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-072A.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/0930\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/0949\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://issues.rpath.com/browse/RPL-1173\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2007_0123
Vulnerability from csaf_redhat
Published
2007-04-16 11:49
Modified
2024-11-22 00:56
Summary
Red Hat Security Advisory: cups security update
Notes
Topic
Updated CUPS packages that fix a security issue are now available
for Red Hat Enterprise Linux 3, 4, and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.
A bug was found in the way CUPS handled SSL negotiation. A remote user
capable of connecting to the CUPS daemon could cause a denial of service to
other CUPS users. (CVE-2007-0720)
All users of CUPS should upgrade to these updated packages, which contain
a backported patch introducing a timeout, which prevents connections being
kept open for an arbitrarily long time.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated CUPS packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nA bug was found in the way CUPS handled SSL negotiation. A remote user\ncapable of connecting to the CUPS daemon could cause a denial of service to\nother CUPS users. (CVE-2007-0720)\n\nAll users of CUPS should upgrade to these updated packages, which contain\na backported patch introducing a timeout, which prevents connections being\nkept open for an arbitrarily long time.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0123", "url": "https://access.redhat.com/errata/RHSA-2007:0123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "232241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=232241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0123.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T00:56:38+00:00", "generator": { "date": "2024-11-22T00:56:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0123", "initial_release_date": "2007-04-16T11:49:00+00:00", "revision_history": [ { "date": "2007-04-16T11:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-04-16T07:51:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:56:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64", "product_id": "cups-devel-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-1:1.1.17-13.3.42.x86_64", "product_id": "cups-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64", "product_id": "cups-libs-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.i386", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.i386", "product": { "name": "cups-libs-1:1.1.17-13.3.42.i386", "product_id": "cups-libs-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.i386", "product": { "name": "cups-devel-1:1.1.17-13.3.42.i386", "product_id": "cups-devel-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.i386", "product": { "name": "cups-1:1.1.17-13.3.42.i386", "product_id": "cups-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.src", "product": { "name": "cups-1:1.2.4-11.5.1.el5.src", "product_id": "cups-1:1.2.4-11.5.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.src", "product_id": "cups-1:1.1.22-0.rc1.9.18.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.src", "product": { "name": "cups-1:1.1.17-13.3.42.src", "product_id": "cups-1:1.1.17-13.3.42.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-devel-1:1.1.17-13.3.42.ia64", "product_id": "cups-devel-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-1:1.1.17-13.3.42.ia64", "product_id": "cups-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-libs-1:1.1.17-13.3.42.ia64", "product_id": "cups-libs-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-devel-1:1.1.17-13.3.42.ppc", "product_id": "cups-devel-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-1:1.1.17-13.3.42.ppc", "product_id": "cups-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-libs-1:1.1.17-13.3.42.ppc", "product_id": "cups-libs-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.ppc64", "product": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64", "product_id": "cups-libs-1:1.1.17-13.3.42.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-devel-1:1.1.17-13.3.42.s390x", "product_id": "cups-devel-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-1:1.1.17-13.3.42.s390x", "product_id": "cups-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-libs-1:1.1.17-13.3.42.s390x", "product_id": "cups-libs-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.s390", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.s390", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.s390", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.s390", "product": { "name": "cups-libs-1:1.1.17-13.3.42.s390", "product_id": "cups-libs-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.s390", "product": { "name": "cups-devel-1:1.1.17-13.3.42.s390", "product_id": "cups-devel-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.s390", "product": { "name": "cups-1:1.1.17-13.3.42.s390", "product_id": "cups-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.src" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.src" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.src" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-0720", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618271" } ], "notes": [ { "category": "description", "text": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.42.i386", "3AS:cups-1:1.1.17-13.3.42.ia64", "3AS:cups-1:1.1.17-13.3.42.ppc", "3AS:cups-1:1.1.17-13.3.42.s390", "3AS:cups-1:1.1.17-13.3.42.s390x", "3AS:cups-1:1.1.17-13.3.42.src", "3AS:cups-1:1.1.17-13.3.42.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3AS:cups-devel-1:1.1.17-13.3.42.i386", "3AS:cups-devel-1:1.1.17-13.3.42.ia64", "3AS:cups-devel-1:1.1.17-13.3.42.ppc", "3AS:cups-devel-1:1.1.17-13.3.42.s390", "3AS:cups-devel-1:1.1.17-13.3.42.s390x", "3AS:cups-devel-1:1.1.17-13.3.42.x86_64", "3AS:cups-libs-1:1.1.17-13.3.42.i386", "3AS:cups-libs-1:1.1.17-13.3.42.ia64", "3AS:cups-libs-1:1.1.17-13.3.42.ppc", "3AS:cups-libs-1:1.1.17-13.3.42.ppc64", "3AS:cups-libs-1:1.1.17-13.3.42.s390", "3AS:cups-libs-1:1.1.17-13.3.42.s390x", "3AS:cups-libs-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-1:1.1.17-13.3.42.i386", "3Desktop:cups-1:1.1.17-13.3.42.ia64", "3Desktop:cups-1:1.1.17-13.3.42.ppc", "3Desktop:cups-1:1.1.17-13.3.42.s390", "3Desktop:cups-1:1.1.17-13.3.42.s390x", "3Desktop:cups-1:1.1.17-13.3.42.src", "3Desktop:cups-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.42.i386", "3Desktop:cups-devel-1:1.1.17-13.3.42.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.42.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.42.i386", "3Desktop:cups-libs-1:1.1.17-13.3.42.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.42.x86_64", "3ES:cups-1:1.1.17-13.3.42.i386", "3ES:cups-1:1.1.17-13.3.42.ia64", "3ES:cups-1:1.1.17-13.3.42.ppc", "3ES:cups-1:1.1.17-13.3.42.s390", "3ES:cups-1:1.1.17-13.3.42.s390x", "3ES:cups-1:1.1.17-13.3.42.src", "3ES:cups-1:1.1.17-13.3.42.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3ES:cups-devel-1:1.1.17-13.3.42.i386", "3ES:cups-devel-1:1.1.17-13.3.42.ia64", "3ES:cups-devel-1:1.1.17-13.3.42.ppc", "3ES:cups-devel-1:1.1.17-13.3.42.s390", "3ES:cups-devel-1:1.1.17-13.3.42.s390x", "3ES:cups-devel-1:1.1.17-13.3.42.x86_64", "3ES:cups-libs-1:1.1.17-13.3.42.i386", "3ES:cups-libs-1:1.1.17-13.3.42.ia64", "3ES:cups-libs-1:1.1.17-13.3.42.ppc", "3ES:cups-libs-1:1.1.17-13.3.42.ppc64", "3ES:cups-libs-1:1.1.17-13.3.42.s390", "3ES:cups-libs-1:1.1.17-13.3.42.s390x", "3ES:cups-libs-1:1.1.17-13.3.42.x86_64", "3WS:cups-1:1.1.17-13.3.42.i386", "3WS:cups-1:1.1.17-13.3.42.ia64", "3WS:cups-1:1.1.17-13.3.42.ppc", "3WS:cups-1:1.1.17-13.3.42.s390", "3WS:cups-1:1.1.17-13.3.42.s390x", "3WS:cups-1:1.1.17-13.3.42.src", "3WS:cups-1:1.1.17-13.3.42.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3WS:cups-devel-1:1.1.17-13.3.42.i386", "3WS:cups-devel-1:1.1.17-13.3.42.ia64", "3WS:cups-devel-1:1.1.17-13.3.42.ppc", "3WS:cups-devel-1:1.1.17-13.3.42.s390", "3WS:cups-devel-1:1.1.17-13.3.42.s390x", "3WS:cups-devel-1:1.1.17-13.3.42.x86_64", "3WS:cups-libs-1:1.1.17-13.3.42.i386", "3WS:cups-libs-1:1.1.17-13.3.42.ia64", "3WS:cups-libs-1:1.1.17-13.3.42.ppc", "3WS:cups-libs-1:1.1.17-13.3.42.ppc64", "3WS:cups-libs-1:1.1.17-13.3.42.s390", "3WS:cups-libs-1:1.1.17-13.3.42.s390x", "3WS:cups-libs-1:1.1.17-13.3.42.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-1:1.1.22-0.rc1.9.18.src", "4AS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.18.src", "4Desktop:cups-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-1:1.1.22-0.rc1.9.18.src", "4ES:cups-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-1:1.1.22-0.rc1.9.18.src", "4WS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.src", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-1:1.2.4-11.5.1.el5.i386", "5Client:cups-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-1:1.2.4-11.5.1.el5.src", "5Client:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-1:1.2.4-11.5.1.el5.i386", "5Server:cups-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-1:1.2.4-11.5.1.el5.src", "5Server:cups-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0720" }, { "category": "external", "summary": "RHBZ#1618271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0720", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0720" } ], "release_date": "2006-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-04-16T11:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:cups-1:1.1.17-13.3.42.i386", "3AS:cups-1:1.1.17-13.3.42.ia64", "3AS:cups-1:1.1.17-13.3.42.ppc", "3AS:cups-1:1.1.17-13.3.42.s390", "3AS:cups-1:1.1.17-13.3.42.s390x", "3AS:cups-1:1.1.17-13.3.42.src", "3AS:cups-1:1.1.17-13.3.42.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3AS:cups-devel-1:1.1.17-13.3.42.i386", "3AS:cups-devel-1:1.1.17-13.3.42.ia64", "3AS:cups-devel-1:1.1.17-13.3.42.ppc", "3AS:cups-devel-1:1.1.17-13.3.42.s390", "3AS:cups-devel-1:1.1.17-13.3.42.s390x", "3AS:cups-devel-1:1.1.17-13.3.42.x86_64", "3AS:cups-libs-1:1.1.17-13.3.42.i386", "3AS:cups-libs-1:1.1.17-13.3.42.ia64", "3AS:cups-libs-1:1.1.17-13.3.42.ppc", "3AS:cups-libs-1:1.1.17-13.3.42.ppc64", "3AS:cups-libs-1:1.1.17-13.3.42.s390", "3AS:cups-libs-1:1.1.17-13.3.42.s390x", "3AS:cups-libs-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-1:1.1.17-13.3.42.i386", "3Desktop:cups-1:1.1.17-13.3.42.ia64", "3Desktop:cups-1:1.1.17-13.3.42.ppc", "3Desktop:cups-1:1.1.17-13.3.42.s390", "3Desktop:cups-1:1.1.17-13.3.42.s390x", "3Desktop:cups-1:1.1.17-13.3.42.src", "3Desktop:cups-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.42.i386", "3Desktop:cups-devel-1:1.1.17-13.3.42.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.42.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.42.i386", "3Desktop:cups-libs-1:1.1.17-13.3.42.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.42.x86_64", "3ES:cups-1:1.1.17-13.3.42.i386", "3ES:cups-1:1.1.17-13.3.42.ia64", "3ES:cups-1:1.1.17-13.3.42.ppc", "3ES:cups-1:1.1.17-13.3.42.s390", "3ES:cups-1:1.1.17-13.3.42.s390x", "3ES:cups-1:1.1.17-13.3.42.src", "3ES:cups-1:1.1.17-13.3.42.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3ES:cups-devel-1:1.1.17-13.3.42.i386", "3ES:cups-devel-1:1.1.17-13.3.42.ia64", "3ES:cups-devel-1:1.1.17-13.3.42.ppc", "3ES:cups-devel-1:1.1.17-13.3.42.s390", "3ES:cups-devel-1:1.1.17-13.3.42.s390x", "3ES:cups-devel-1:1.1.17-13.3.42.x86_64", "3ES:cups-libs-1:1.1.17-13.3.42.i386", "3ES:cups-libs-1:1.1.17-13.3.42.ia64", "3ES:cups-libs-1:1.1.17-13.3.42.ppc", "3ES:cups-libs-1:1.1.17-13.3.42.ppc64", "3ES:cups-libs-1:1.1.17-13.3.42.s390", "3ES:cups-libs-1:1.1.17-13.3.42.s390x", "3ES:cups-libs-1:1.1.17-13.3.42.x86_64", "3WS:cups-1:1.1.17-13.3.42.i386", "3WS:cups-1:1.1.17-13.3.42.ia64", "3WS:cups-1:1.1.17-13.3.42.ppc", "3WS:cups-1:1.1.17-13.3.42.s390", "3WS:cups-1:1.1.17-13.3.42.s390x", "3WS:cups-1:1.1.17-13.3.42.src", "3WS:cups-1:1.1.17-13.3.42.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3WS:cups-devel-1:1.1.17-13.3.42.i386", "3WS:cups-devel-1:1.1.17-13.3.42.ia64", "3WS:cups-devel-1:1.1.17-13.3.42.ppc", "3WS:cups-devel-1:1.1.17-13.3.42.s390", "3WS:cups-devel-1:1.1.17-13.3.42.s390x", "3WS:cups-devel-1:1.1.17-13.3.42.x86_64", "3WS:cups-libs-1:1.1.17-13.3.42.i386", "3WS:cups-libs-1:1.1.17-13.3.42.ia64", "3WS:cups-libs-1:1.1.17-13.3.42.ppc", "3WS:cups-libs-1:1.1.17-13.3.42.ppc64", "3WS:cups-libs-1:1.1.17-13.3.42.s390", "3WS:cups-libs-1:1.1.17-13.3.42.s390x", "3WS:cups-libs-1:1.1.17-13.3.42.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-1:1.1.22-0.rc1.9.18.src", "4AS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.18.src", "4Desktop:cups-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-1:1.1.22-0.rc1.9.18.src", "4ES:cups-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-1:1.1.22-0.rc1.9.18.src", "4WS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.src", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-1:1.2.4-11.5.1.el5.i386", "5Client:cups-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-1:1.2.4-11.5.1.el5.src", "5Client:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-1:1.2.4-11.5.1.el5.i386", "5Server:cups-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-1:1.2.4-11.5.1.el5.src", "5Server:cups-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0123" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
RHSA-2007:0123
Vulnerability from csaf_redhat
Published
2007-04-16 11:49
Modified
2024-11-22 00:56
Summary
Red Hat Security Advisory: cups security update
Notes
Topic
Updated CUPS packages that fix a security issue are now available
for Red Hat Enterprise Linux 3, 4, and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.
A bug was found in the way CUPS handled SSL negotiation. A remote user
capable of connecting to the CUPS daemon could cause a denial of service to
other CUPS users. (CVE-2007-0720)
All users of CUPS should upgrade to these updated packages, which contain
a backported patch introducing a timeout, which prevents connections being
kept open for an arbitrarily long time.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated CUPS packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nA bug was found in the way CUPS handled SSL negotiation. A remote user\ncapable of connecting to the CUPS daemon could cause a denial of service to\nother CUPS users. (CVE-2007-0720)\n\nAll users of CUPS should upgrade to these updated packages, which contain\na backported patch introducing a timeout, which prevents connections being\nkept open for an arbitrarily long time.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0123", "url": "https://access.redhat.com/errata/RHSA-2007:0123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "232241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=232241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0123.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T00:56:38+00:00", "generator": { "date": "2024-11-22T00:56:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0123", "initial_release_date": "2007-04-16T11:49:00+00:00", "revision_history": [ { "date": "2007-04-16T11:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-04-16T07:51:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:56:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64", "product_id": "cups-devel-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-1:1.1.17-13.3.42.x86_64", "product_id": "cups-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64", "product_id": "cups-libs-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.i386", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.i386", "product": { "name": "cups-libs-1:1.1.17-13.3.42.i386", "product_id": "cups-libs-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.i386", "product": { "name": "cups-devel-1:1.1.17-13.3.42.i386", "product_id": "cups-devel-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.i386", "product": { "name": "cups-1:1.1.17-13.3.42.i386", "product_id": "cups-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.src", "product": { "name": "cups-1:1.2.4-11.5.1.el5.src", "product_id": "cups-1:1.2.4-11.5.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.src", "product_id": "cups-1:1.1.22-0.rc1.9.18.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.src", "product": { "name": "cups-1:1.1.17-13.3.42.src", "product_id": "cups-1:1.1.17-13.3.42.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-devel-1:1.1.17-13.3.42.ia64", "product_id": "cups-devel-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-1:1.1.17-13.3.42.ia64", "product_id": "cups-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-libs-1:1.1.17-13.3.42.ia64", "product_id": "cups-libs-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-devel-1:1.1.17-13.3.42.ppc", "product_id": "cups-devel-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-1:1.1.17-13.3.42.ppc", "product_id": "cups-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-libs-1:1.1.17-13.3.42.ppc", "product_id": "cups-libs-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.ppc64", "product": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64", "product_id": "cups-libs-1:1.1.17-13.3.42.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-devel-1:1.1.17-13.3.42.s390x", "product_id": "cups-devel-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-1:1.1.17-13.3.42.s390x", "product_id": "cups-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-libs-1:1.1.17-13.3.42.s390x", "product_id": "cups-libs-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.s390", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.s390", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.s390", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.s390", "product": { "name": "cups-libs-1:1.1.17-13.3.42.s390", "product_id": "cups-libs-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.s390", "product": { "name": "cups-devel-1:1.1.17-13.3.42.s390", "product_id": "cups-devel-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.s390", "product": { "name": "cups-1:1.1.17-13.3.42.s390", "product_id": "cups-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.src" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.src" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.src" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-0720", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618271" } ], "notes": [ { "category": "description", "text": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.42.i386", "3AS:cups-1:1.1.17-13.3.42.ia64", "3AS:cups-1:1.1.17-13.3.42.ppc", "3AS:cups-1:1.1.17-13.3.42.s390", "3AS:cups-1:1.1.17-13.3.42.s390x", "3AS:cups-1:1.1.17-13.3.42.src", "3AS:cups-1:1.1.17-13.3.42.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3AS:cups-devel-1:1.1.17-13.3.42.i386", "3AS:cups-devel-1:1.1.17-13.3.42.ia64", "3AS:cups-devel-1:1.1.17-13.3.42.ppc", "3AS:cups-devel-1:1.1.17-13.3.42.s390", "3AS:cups-devel-1:1.1.17-13.3.42.s390x", "3AS:cups-devel-1:1.1.17-13.3.42.x86_64", "3AS:cups-libs-1:1.1.17-13.3.42.i386", "3AS:cups-libs-1:1.1.17-13.3.42.ia64", "3AS:cups-libs-1:1.1.17-13.3.42.ppc", "3AS:cups-libs-1:1.1.17-13.3.42.ppc64", "3AS:cups-libs-1:1.1.17-13.3.42.s390", "3AS:cups-libs-1:1.1.17-13.3.42.s390x", "3AS:cups-libs-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-1:1.1.17-13.3.42.i386", "3Desktop:cups-1:1.1.17-13.3.42.ia64", "3Desktop:cups-1:1.1.17-13.3.42.ppc", "3Desktop:cups-1:1.1.17-13.3.42.s390", "3Desktop:cups-1:1.1.17-13.3.42.s390x", "3Desktop:cups-1:1.1.17-13.3.42.src", "3Desktop:cups-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.42.i386", "3Desktop:cups-devel-1:1.1.17-13.3.42.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.42.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.42.i386", "3Desktop:cups-libs-1:1.1.17-13.3.42.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.42.x86_64", "3ES:cups-1:1.1.17-13.3.42.i386", "3ES:cups-1:1.1.17-13.3.42.ia64", "3ES:cups-1:1.1.17-13.3.42.ppc", "3ES:cups-1:1.1.17-13.3.42.s390", "3ES:cups-1:1.1.17-13.3.42.s390x", "3ES:cups-1:1.1.17-13.3.42.src", "3ES:cups-1:1.1.17-13.3.42.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3ES:cups-devel-1:1.1.17-13.3.42.i386", "3ES:cups-devel-1:1.1.17-13.3.42.ia64", "3ES:cups-devel-1:1.1.17-13.3.42.ppc", "3ES:cups-devel-1:1.1.17-13.3.42.s390", "3ES:cups-devel-1:1.1.17-13.3.42.s390x", "3ES:cups-devel-1:1.1.17-13.3.42.x86_64", "3ES:cups-libs-1:1.1.17-13.3.42.i386", "3ES:cups-libs-1:1.1.17-13.3.42.ia64", "3ES:cups-libs-1:1.1.17-13.3.42.ppc", "3ES:cups-libs-1:1.1.17-13.3.42.ppc64", "3ES:cups-libs-1:1.1.17-13.3.42.s390", "3ES:cups-libs-1:1.1.17-13.3.42.s390x", "3ES:cups-libs-1:1.1.17-13.3.42.x86_64", "3WS:cups-1:1.1.17-13.3.42.i386", "3WS:cups-1:1.1.17-13.3.42.ia64", "3WS:cups-1:1.1.17-13.3.42.ppc", "3WS:cups-1:1.1.17-13.3.42.s390", "3WS:cups-1:1.1.17-13.3.42.s390x", "3WS:cups-1:1.1.17-13.3.42.src", "3WS:cups-1:1.1.17-13.3.42.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3WS:cups-devel-1:1.1.17-13.3.42.i386", "3WS:cups-devel-1:1.1.17-13.3.42.ia64", "3WS:cups-devel-1:1.1.17-13.3.42.ppc", "3WS:cups-devel-1:1.1.17-13.3.42.s390", "3WS:cups-devel-1:1.1.17-13.3.42.s390x", "3WS:cups-devel-1:1.1.17-13.3.42.x86_64", "3WS:cups-libs-1:1.1.17-13.3.42.i386", "3WS:cups-libs-1:1.1.17-13.3.42.ia64", "3WS:cups-libs-1:1.1.17-13.3.42.ppc", "3WS:cups-libs-1:1.1.17-13.3.42.ppc64", "3WS:cups-libs-1:1.1.17-13.3.42.s390", "3WS:cups-libs-1:1.1.17-13.3.42.s390x", "3WS:cups-libs-1:1.1.17-13.3.42.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-1:1.1.22-0.rc1.9.18.src", "4AS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.18.src", "4Desktop:cups-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-1:1.1.22-0.rc1.9.18.src", "4ES:cups-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-1:1.1.22-0.rc1.9.18.src", "4WS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.src", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-1:1.2.4-11.5.1.el5.i386", "5Client:cups-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-1:1.2.4-11.5.1.el5.src", "5Client:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-1:1.2.4-11.5.1.el5.i386", "5Server:cups-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-1:1.2.4-11.5.1.el5.src", "5Server:cups-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0720" }, { "category": "external", "summary": "RHBZ#1618271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0720", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0720" } ], "release_date": "2006-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-04-16T11:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:cups-1:1.1.17-13.3.42.i386", "3AS:cups-1:1.1.17-13.3.42.ia64", "3AS:cups-1:1.1.17-13.3.42.ppc", "3AS:cups-1:1.1.17-13.3.42.s390", "3AS:cups-1:1.1.17-13.3.42.s390x", "3AS:cups-1:1.1.17-13.3.42.src", "3AS:cups-1:1.1.17-13.3.42.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3AS:cups-devel-1:1.1.17-13.3.42.i386", "3AS:cups-devel-1:1.1.17-13.3.42.ia64", "3AS:cups-devel-1:1.1.17-13.3.42.ppc", "3AS:cups-devel-1:1.1.17-13.3.42.s390", "3AS:cups-devel-1:1.1.17-13.3.42.s390x", "3AS:cups-devel-1:1.1.17-13.3.42.x86_64", "3AS:cups-libs-1:1.1.17-13.3.42.i386", "3AS:cups-libs-1:1.1.17-13.3.42.ia64", "3AS:cups-libs-1:1.1.17-13.3.42.ppc", "3AS:cups-libs-1:1.1.17-13.3.42.ppc64", "3AS:cups-libs-1:1.1.17-13.3.42.s390", "3AS:cups-libs-1:1.1.17-13.3.42.s390x", "3AS:cups-libs-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-1:1.1.17-13.3.42.i386", "3Desktop:cups-1:1.1.17-13.3.42.ia64", "3Desktop:cups-1:1.1.17-13.3.42.ppc", "3Desktop:cups-1:1.1.17-13.3.42.s390", "3Desktop:cups-1:1.1.17-13.3.42.s390x", "3Desktop:cups-1:1.1.17-13.3.42.src", "3Desktop:cups-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.42.i386", "3Desktop:cups-devel-1:1.1.17-13.3.42.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.42.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.42.i386", "3Desktop:cups-libs-1:1.1.17-13.3.42.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.42.x86_64", "3ES:cups-1:1.1.17-13.3.42.i386", "3ES:cups-1:1.1.17-13.3.42.ia64", "3ES:cups-1:1.1.17-13.3.42.ppc", "3ES:cups-1:1.1.17-13.3.42.s390", "3ES:cups-1:1.1.17-13.3.42.s390x", "3ES:cups-1:1.1.17-13.3.42.src", "3ES:cups-1:1.1.17-13.3.42.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3ES:cups-devel-1:1.1.17-13.3.42.i386", "3ES:cups-devel-1:1.1.17-13.3.42.ia64", "3ES:cups-devel-1:1.1.17-13.3.42.ppc", "3ES:cups-devel-1:1.1.17-13.3.42.s390", "3ES:cups-devel-1:1.1.17-13.3.42.s390x", "3ES:cups-devel-1:1.1.17-13.3.42.x86_64", "3ES:cups-libs-1:1.1.17-13.3.42.i386", "3ES:cups-libs-1:1.1.17-13.3.42.ia64", "3ES:cups-libs-1:1.1.17-13.3.42.ppc", "3ES:cups-libs-1:1.1.17-13.3.42.ppc64", "3ES:cups-libs-1:1.1.17-13.3.42.s390", "3ES:cups-libs-1:1.1.17-13.3.42.s390x", "3ES:cups-libs-1:1.1.17-13.3.42.x86_64", "3WS:cups-1:1.1.17-13.3.42.i386", "3WS:cups-1:1.1.17-13.3.42.ia64", "3WS:cups-1:1.1.17-13.3.42.ppc", "3WS:cups-1:1.1.17-13.3.42.s390", "3WS:cups-1:1.1.17-13.3.42.s390x", "3WS:cups-1:1.1.17-13.3.42.src", "3WS:cups-1:1.1.17-13.3.42.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3WS:cups-devel-1:1.1.17-13.3.42.i386", "3WS:cups-devel-1:1.1.17-13.3.42.ia64", "3WS:cups-devel-1:1.1.17-13.3.42.ppc", "3WS:cups-devel-1:1.1.17-13.3.42.s390", "3WS:cups-devel-1:1.1.17-13.3.42.s390x", "3WS:cups-devel-1:1.1.17-13.3.42.x86_64", "3WS:cups-libs-1:1.1.17-13.3.42.i386", "3WS:cups-libs-1:1.1.17-13.3.42.ia64", "3WS:cups-libs-1:1.1.17-13.3.42.ppc", "3WS:cups-libs-1:1.1.17-13.3.42.ppc64", "3WS:cups-libs-1:1.1.17-13.3.42.s390", "3WS:cups-libs-1:1.1.17-13.3.42.s390x", "3WS:cups-libs-1:1.1.17-13.3.42.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-1:1.1.22-0.rc1.9.18.src", "4AS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.18.src", "4Desktop:cups-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-1:1.1.22-0.rc1.9.18.src", "4ES:cups-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-1:1.1.22-0.rc1.9.18.src", "4WS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.src", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-1:1.2.4-11.5.1.el5.i386", "5Client:cups-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-1:1.2.4-11.5.1.el5.src", "5Client:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-1:1.2.4-11.5.1.el5.i386", "5Server:cups-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-1:1.2.4-11.5.1.el5.src", "5Server:cups-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0123" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2007:0123
Vulnerability from csaf_redhat
Published
2007-04-16 11:49
Modified
2024-11-22 00:56
Summary
Red Hat Security Advisory: cups security update
Notes
Topic
Updated CUPS packages that fix a security issue are now available
for Red Hat Enterprise Linux 3, 4, and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.
A bug was found in the way CUPS handled SSL negotiation. A remote user
capable of connecting to the CUPS daemon could cause a denial of service to
other CUPS users. (CVE-2007-0720)
All users of CUPS should upgrade to these updated packages, which contain
a backported patch introducing a timeout, which prevents connections being
kept open for an arbitrarily long time.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated CUPS packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nA bug was found in the way CUPS handled SSL negotiation. A remote user\ncapable of connecting to the CUPS daemon could cause a denial of service to\nother CUPS users. (CVE-2007-0720)\n\nAll users of CUPS should upgrade to these updated packages, which contain\na backported patch introducing a timeout, which prevents connections being\nkept open for an arbitrarily long time.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0123", "url": "https://access.redhat.com/errata/RHSA-2007:0123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "232241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=232241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0123.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T00:56:38+00:00", "generator": { "date": "2024-11-22T00:56:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0123", "initial_release_date": "2007-04-16T11:49:00+00:00", "revision_history": [ { "date": "2007-04-16T11:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-04-16T07:51:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:56:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.x86_64", "product": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64", "product_id": "cups-1:1.2.4-11.5.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64", "product_id": "cups-devel-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-1:1.1.17-13.3.42.x86_64", "product_id": "cups-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.x86_64", "product": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64", "product_id": "cups-libs-1:1.1.17-13.3.42.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.i386", "product": { "name": "cups-1:1.2.4-11.5.1.el5.i386", "product_id": "cups-1:1.2.4-11.5.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.i386", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.i386", "product": { "name": "cups-libs-1:1.1.17-13.3.42.i386", "product_id": "cups-libs-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.i386", "product": { "name": "cups-devel-1:1.1.17-13.3.42.i386", "product_id": "cups-devel-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.i386", "product": { "name": "cups-1:1.1.17-13.3.42.i386", "product_id": "cups-1:1.1.17-13.3.42.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.src", "product": { "name": "cups-1:1.2.4-11.5.1.el5.src", "product_id": "cups-1:1.2.4-11.5.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.src", "product_id": "cups-1:1.1.22-0.rc1.9.18.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.src", "product": { "name": "cups-1:1.1.17-13.3.42.src", "product_id": "cups-1:1.1.17-13.3.42.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.ia64", "product": { "name": "cups-1:1.2.4-11.5.1.el5.ia64", "product_id": "cups-1:1.2.4-11.5.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-devel-1:1.1.17-13.3.42.ia64", "product_id": "cups-devel-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-1:1.1.17-13.3.42.ia64", "product_id": "cups-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.ia64", "product": { "name": "cups-libs-1:1.1.17-13.3.42.ia64", "product_id": "cups-libs-1:1.1.17-13.3.42.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.ppc", "product": { "name": "cups-1:1.2.4-11.5.1.el5.ppc", "product_id": "cups-1:1.2.4-11.5.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-devel-1:1.1.17-13.3.42.ppc", "product_id": "cups-devel-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-1:1.1.17-13.3.42.ppc", "product_id": "cups-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.ppc", "product": { "name": "cups-libs-1:1.1.17-13.3.42.ppc", "product_id": "cups-libs-1:1.1.17-13.3.42.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.ppc64", "product": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64", "product_id": "cups-libs-1:1.1.17-13.3.42.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.5.1.el5.s390x", "product": { "name": "cups-1:1.2.4-11.5.1.el5.s390x", "product_id": "cups-1:1.2.4-11.5.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.5.1.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-devel-1:1.1.17-13.3.42.s390x", "product_id": "cups-devel-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-1:1.1.17-13.3.42.s390x", "product_id": "cups-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.s390x", "product": { "name": "cups-libs-1:1.1.17-13.3.42.s390x", "product_id": "cups-libs-1:1.1.17-13.3.42.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.5.1.el5.s390", "product": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390", "product_id": "cups-libs-1:1.2.4-11.5.1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.5.1.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "product": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "product_id": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.5.1.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.5.1.el5.s390", "product": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390", "product_id": "cups-devel-1:1.2.4-11.5.1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.5.1.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.18?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.42.s390", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390", "product_id": "cups-debuginfo-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.42.s390", "product": { "name": "cups-libs-1:1.1.17-13.3.42.s390", "product_id": "cups-libs-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.42.s390", "product": { "name": "cups-devel-1:1.1.17-13.3.42.s390", "product_id": "cups-devel-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.42.s390", "product": { "name": "cups-1:1.1.17-13.3.42.s390", "product_id": "cups-1:1.1.17-13.3.42.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.42?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.src" }, "product_reference": "cups-1:1.1.17-13.3.42.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.42.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.42.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.42.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.src" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.src" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.src" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-0720", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618271" } ], "notes": [ { "category": "description", "text": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.42.i386", "3AS:cups-1:1.1.17-13.3.42.ia64", "3AS:cups-1:1.1.17-13.3.42.ppc", "3AS:cups-1:1.1.17-13.3.42.s390", "3AS:cups-1:1.1.17-13.3.42.s390x", "3AS:cups-1:1.1.17-13.3.42.src", "3AS:cups-1:1.1.17-13.3.42.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3AS:cups-devel-1:1.1.17-13.3.42.i386", "3AS:cups-devel-1:1.1.17-13.3.42.ia64", "3AS:cups-devel-1:1.1.17-13.3.42.ppc", "3AS:cups-devel-1:1.1.17-13.3.42.s390", "3AS:cups-devel-1:1.1.17-13.3.42.s390x", "3AS:cups-devel-1:1.1.17-13.3.42.x86_64", "3AS:cups-libs-1:1.1.17-13.3.42.i386", "3AS:cups-libs-1:1.1.17-13.3.42.ia64", "3AS:cups-libs-1:1.1.17-13.3.42.ppc", "3AS:cups-libs-1:1.1.17-13.3.42.ppc64", "3AS:cups-libs-1:1.1.17-13.3.42.s390", "3AS:cups-libs-1:1.1.17-13.3.42.s390x", "3AS:cups-libs-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-1:1.1.17-13.3.42.i386", "3Desktop:cups-1:1.1.17-13.3.42.ia64", "3Desktop:cups-1:1.1.17-13.3.42.ppc", "3Desktop:cups-1:1.1.17-13.3.42.s390", "3Desktop:cups-1:1.1.17-13.3.42.s390x", "3Desktop:cups-1:1.1.17-13.3.42.src", "3Desktop:cups-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.42.i386", "3Desktop:cups-devel-1:1.1.17-13.3.42.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.42.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.42.i386", "3Desktop:cups-libs-1:1.1.17-13.3.42.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.42.x86_64", "3ES:cups-1:1.1.17-13.3.42.i386", "3ES:cups-1:1.1.17-13.3.42.ia64", "3ES:cups-1:1.1.17-13.3.42.ppc", "3ES:cups-1:1.1.17-13.3.42.s390", "3ES:cups-1:1.1.17-13.3.42.s390x", "3ES:cups-1:1.1.17-13.3.42.src", "3ES:cups-1:1.1.17-13.3.42.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3ES:cups-devel-1:1.1.17-13.3.42.i386", "3ES:cups-devel-1:1.1.17-13.3.42.ia64", "3ES:cups-devel-1:1.1.17-13.3.42.ppc", "3ES:cups-devel-1:1.1.17-13.3.42.s390", "3ES:cups-devel-1:1.1.17-13.3.42.s390x", "3ES:cups-devel-1:1.1.17-13.3.42.x86_64", "3ES:cups-libs-1:1.1.17-13.3.42.i386", "3ES:cups-libs-1:1.1.17-13.3.42.ia64", "3ES:cups-libs-1:1.1.17-13.3.42.ppc", "3ES:cups-libs-1:1.1.17-13.3.42.ppc64", "3ES:cups-libs-1:1.1.17-13.3.42.s390", "3ES:cups-libs-1:1.1.17-13.3.42.s390x", "3ES:cups-libs-1:1.1.17-13.3.42.x86_64", "3WS:cups-1:1.1.17-13.3.42.i386", "3WS:cups-1:1.1.17-13.3.42.ia64", "3WS:cups-1:1.1.17-13.3.42.ppc", "3WS:cups-1:1.1.17-13.3.42.s390", "3WS:cups-1:1.1.17-13.3.42.s390x", "3WS:cups-1:1.1.17-13.3.42.src", "3WS:cups-1:1.1.17-13.3.42.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3WS:cups-devel-1:1.1.17-13.3.42.i386", "3WS:cups-devel-1:1.1.17-13.3.42.ia64", "3WS:cups-devel-1:1.1.17-13.3.42.ppc", "3WS:cups-devel-1:1.1.17-13.3.42.s390", "3WS:cups-devel-1:1.1.17-13.3.42.s390x", "3WS:cups-devel-1:1.1.17-13.3.42.x86_64", "3WS:cups-libs-1:1.1.17-13.3.42.i386", "3WS:cups-libs-1:1.1.17-13.3.42.ia64", "3WS:cups-libs-1:1.1.17-13.3.42.ppc", "3WS:cups-libs-1:1.1.17-13.3.42.ppc64", "3WS:cups-libs-1:1.1.17-13.3.42.s390", "3WS:cups-libs-1:1.1.17-13.3.42.s390x", "3WS:cups-libs-1:1.1.17-13.3.42.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-1:1.1.22-0.rc1.9.18.src", "4AS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.18.src", "4Desktop:cups-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-1:1.1.22-0.rc1.9.18.src", "4ES:cups-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-1:1.1.22-0.rc1.9.18.src", "4WS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.src", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-1:1.2.4-11.5.1.el5.i386", "5Client:cups-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-1:1.2.4-11.5.1.el5.src", "5Client:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-1:1.2.4-11.5.1.el5.i386", "5Server:cups-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-1:1.2.4-11.5.1.el5.src", "5Server:cups-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0720" }, { "category": "external", "summary": "RHBZ#1618271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0720", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0720" } ], "release_date": "2006-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-04-16T11:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:cups-1:1.1.17-13.3.42.i386", "3AS:cups-1:1.1.17-13.3.42.ia64", "3AS:cups-1:1.1.17-13.3.42.ppc", "3AS:cups-1:1.1.17-13.3.42.s390", "3AS:cups-1:1.1.17-13.3.42.s390x", "3AS:cups-1:1.1.17-13.3.42.src", "3AS:cups-1:1.1.17-13.3.42.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3AS:cups-devel-1:1.1.17-13.3.42.i386", "3AS:cups-devel-1:1.1.17-13.3.42.ia64", "3AS:cups-devel-1:1.1.17-13.3.42.ppc", "3AS:cups-devel-1:1.1.17-13.3.42.s390", "3AS:cups-devel-1:1.1.17-13.3.42.s390x", "3AS:cups-devel-1:1.1.17-13.3.42.x86_64", "3AS:cups-libs-1:1.1.17-13.3.42.i386", "3AS:cups-libs-1:1.1.17-13.3.42.ia64", "3AS:cups-libs-1:1.1.17-13.3.42.ppc", "3AS:cups-libs-1:1.1.17-13.3.42.ppc64", "3AS:cups-libs-1:1.1.17-13.3.42.s390", "3AS:cups-libs-1:1.1.17-13.3.42.s390x", "3AS:cups-libs-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-1:1.1.17-13.3.42.i386", "3Desktop:cups-1:1.1.17-13.3.42.ia64", "3Desktop:cups-1:1.1.17-13.3.42.ppc", "3Desktop:cups-1:1.1.17-13.3.42.s390", "3Desktop:cups-1:1.1.17-13.3.42.s390x", "3Desktop:cups-1:1.1.17-13.3.42.src", "3Desktop:cups-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.42.i386", "3Desktop:cups-devel-1:1.1.17-13.3.42.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.42.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390", "3Desktop:cups-devel-1:1.1.17-13.3.42.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.42.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.42.i386", "3Desktop:cups-libs-1:1.1.17-13.3.42.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.42.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390", "3Desktop:cups-libs-1:1.1.17-13.3.42.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.42.x86_64", "3ES:cups-1:1.1.17-13.3.42.i386", "3ES:cups-1:1.1.17-13.3.42.ia64", "3ES:cups-1:1.1.17-13.3.42.ppc", "3ES:cups-1:1.1.17-13.3.42.s390", "3ES:cups-1:1.1.17-13.3.42.s390x", "3ES:cups-1:1.1.17-13.3.42.src", "3ES:cups-1:1.1.17-13.3.42.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3ES:cups-devel-1:1.1.17-13.3.42.i386", "3ES:cups-devel-1:1.1.17-13.3.42.ia64", "3ES:cups-devel-1:1.1.17-13.3.42.ppc", "3ES:cups-devel-1:1.1.17-13.3.42.s390", "3ES:cups-devel-1:1.1.17-13.3.42.s390x", "3ES:cups-devel-1:1.1.17-13.3.42.x86_64", "3ES:cups-libs-1:1.1.17-13.3.42.i386", "3ES:cups-libs-1:1.1.17-13.3.42.ia64", "3ES:cups-libs-1:1.1.17-13.3.42.ppc", "3ES:cups-libs-1:1.1.17-13.3.42.ppc64", "3ES:cups-libs-1:1.1.17-13.3.42.s390", "3ES:cups-libs-1:1.1.17-13.3.42.s390x", "3ES:cups-libs-1:1.1.17-13.3.42.x86_64", "3WS:cups-1:1.1.17-13.3.42.i386", "3WS:cups-1:1.1.17-13.3.42.ia64", "3WS:cups-1:1.1.17-13.3.42.ppc", "3WS:cups-1:1.1.17-13.3.42.s390", "3WS:cups-1:1.1.17-13.3.42.s390x", "3WS:cups-1:1.1.17-13.3.42.src", "3WS:cups-1:1.1.17-13.3.42.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.42.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.42.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.42.x86_64", "3WS:cups-devel-1:1.1.17-13.3.42.i386", "3WS:cups-devel-1:1.1.17-13.3.42.ia64", "3WS:cups-devel-1:1.1.17-13.3.42.ppc", "3WS:cups-devel-1:1.1.17-13.3.42.s390", "3WS:cups-devel-1:1.1.17-13.3.42.s390x", "3WS:cups-devel-1:1.1.17-13.3.42.x86_64", "3WS:cups-libs-1:1.1.17-13.3.42.i386", "3WS:cups-libs-1:1.1.17-13.3.42.ia64", "3WS:cups-libs-1:1.1.17-13.3.42.ppc", "3WS:cups-libs-1:1.1.17-13.3.42.ppc64", "3WS:cups-libs-1:1.1.17-13.3.42.s390", "3WS:cups-libs-1:1.1.17-13.3.42.s390x", "3WS:cups-libs-1:1.1.17-13.3.42.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-1:1.1.22-0.rc1.9.18.src", "4AS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.18.src", "4Desktop:cups-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-1:1.1.22-0.rc1.9.18.src", "4ES:cups-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-1:1.1.22-0.rc1.9.18.src", "4WS:cups-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.18.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.18.x86_64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.src", "5Client-Workstation:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-1:1.2.4-11.5.1.el5.i386", "5Client:cups-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-1:1.2.4-11.5.1.el5.src", "5Client:cups-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Client:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Client:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Client:cups-lpd-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-1:1.2.4-11.5.1.el5.i386", "5Server:cups-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-1:1.2.4-11.5.1.el5.src", "5Server:cups-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.i386", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-debuginfo-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.i386", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-devel-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390", "5Server:cups-devel-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-devel-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.i386", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-libs-1:1.2.4-11.5.1.el5.ppc64", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390", "5Server:cups-libs-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-libs-1:1.2.4-11.5.1.el5.x86_64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.i386", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ia64", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.ppc", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.s390x", "5Server:cups-lpd-1:1.2.4-11.5.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0123" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
ghsa-vxfh-xhpf-gvm6
Vulnerability from github
Published
2022-05-01 17:46
Modified
2022-05-01 17:46
VLAI Severity ?
Details
The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a "partially-negotiated" SSL connection, which prevents other requests from being accepted.
{ "affected": [], "aliases": [ "CVE-2007-0720" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-03-13T21:19:00Z", "severity": "MODERATE" }, "details": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted.", "id": "GHSA-vxfh-xhpf-gvm6", "modified": "2022-05-01T17:46:37Z", "published": "2022-05-01T17:46:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0720" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1173" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "type": "WEB", "url": "http://fedoranews.org/cms/node/2785" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/24479" }, { "type": "WEB", "url": "http://secunia.com/advisories/24517" }, { "type": "WEB", "url": "http://secunia.com/advisories/24530" }, { "type": "WEB", "url": "http://secunia.com/advisories/24660" }, { "type": "WEB", "url": "http://secunia.com/advisories/24878" }, { "type": "WEB", "url": "http://secunia.com/advisories/24895" }, { "type": "WEB", "url": "http://secunia.com/advisories/25119" }, { "type": "WEB", "url": "http://secunia.com/advisories/25497" }, { "type": "WEB", "url": "http://secunia.com/advisories/26083" }, { "type": "WEB", "url": "http://secunia.com/advisories/26413" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/22948" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/23127" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1017750" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/0949" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2007-0720
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a "partially-negotiated" SSL connection, which prevents other requests from being accepted.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-0720", "description": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted.", "id": "GSD-2007-0720", "references": [ "https://www.suse.com/security/cve/CVE-2007-0720.html", "https://access.redhat.com/errata/RHSA-2007:0123", "https://linux.oracle.com/cve/CVE-2007-0720.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-0720" ], "details": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted.", "id": "GSD-2007-0720", "modified": "2023-12-13T01:21:35.573194Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0720", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243", "refsource": "MISC", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243" }, { "name": "MDKSA-2007:086", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086" }, { "name": "25119", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25119" }, { "name": "24660", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24660" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm" }, { "name": "26083", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26083" }, { "name": "24878", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24878" }, { "name": "TA07-072A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "24517", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24517" }, { "name": "26413", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26413" }, { "name": "20070325 FLEA-2007-0003-1: cups", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded" }, { "name": "SUSE-SR:2007:014", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "oval:org.mitre.oval:def:11046", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046" }, { "name": "22948", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22948" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "RHSA-2007:0123", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html" }, { "name": "1017750", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017750" }, { "name": "GLSA-200703-28", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml" }, { "name": "SUSE-SR:2007:009", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html" }, { "name": "https://issues.rpath.com/browse/RPL-1173", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1173" }, { "name": "24895", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24895" }, { "name": "ADV-2007-0949", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0949" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "FEDORA-2007-1219", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2785" }, { "name": "24530", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24530" }, { "name": "23127", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23127" }, { "name": "25497", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25497" }, { "name": "24479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24479" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cups:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.4.9", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0720" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "FEDORA-2007-1219", "refsource": "FEDORA", "tags": [ "Broken Link" ], "url": "http://fedoranews.org/cms/node/2785" }, { "name": "22948", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/22948" }, { "name": "1017750", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1017750" }, { "name": "24479", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24479" }, { "name": "24517", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24517" }, { "name": "24530", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24530" }, { "name": "GLSA-200703-28", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml" }, { "name": "23127", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/23127" }, { "name": "24660", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24660" }, { "name": "RHSA-2007:0123", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html" }, { "name": "24878", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24878" }, { "name": "24895", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24895" }, { "name": "SUSE-SR:2007:009", "refsource": "SUSE", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html" }, { "name": "25119", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25119" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm" }, { "name": "https://issues.rpath.com/browse/RPL-1173", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1173" }, { "name": "MDKSA-2007:086", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086" }, { "name": "SUSE-SR:2007:014", "refsource": "SUSE", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "TA07-072A", "refsource": "CERT", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "25497", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25497" }, { "name": "26083", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/26083" }, { "name": "26413", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/26413" }, { "name": "ADV-2007-0949", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0949" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "oval:org.mitre.oval:def:11046", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046" }, { "name": "20070325 FLEA-2007-0003-1: cups", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2020-12-15T02:02Z", "publishedDate": "2007-03-13T21:19Z" } } }
fkie_cve-2007-0720
Vulnerability from fkie_nvd
Published
2007-03-13 21:19
Modified
2025-04-09 00:30
Severity ?
Summary
The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a "partially-negotiated" SSL connection, which prevents other requests from being accepted.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cups:cups:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AD7DCE9-0C60-4E24-9CC9-2465F58E4518", "versionEndExcluding": "1.2.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A69527E-584A-4659-A8E7-735F88F14532", "versionEndExcluding": "10.4.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted." }, { "lang": "es", "value": "El servicio CUPS en m\u00faltiples plataformas permite que los atacantes remotos causen una denegaci\u00f3n de servicio (suspensi\u00f3n de servicio) por medio de una conexi\u00f3n SSL \"partially-negotiated\", lo que impide que otras peticiones sean aceptadas." } ], "id": "CVE-2007-0720", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-13T21:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://fedoranews.org/cms/node/2785" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24479" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24517" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24530" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24660" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24878" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24895" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25119" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25497" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/26083" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/26413" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/22948" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/23127" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1017750" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0949" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1173" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://fedoranews.org/cms/node/2785" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24895" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25497" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/26083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/26413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/22948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/23127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1017750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…