Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-3466
Vulnerability from cvelistv5
Published
2014-06-03 14:00
Modified
2024-08-06 10:43
Severity ?
EPSS score ?
Summary
Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:43:06.197Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.gnutls.org/security.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678776" }, { "name": "DSA-2944", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2944" }, { "name": "58340", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58340" }, { "name": "RHSA-2014:0595", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0595.html" }, { "name": "USN-2229-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2229-1" }, { "name": "58642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58642" }, { "name": "67741", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/67741" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59057" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0595.html" }, { "name": "59086", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59086" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "name": "SUSE-SU-2014:0758", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "name": "RHSA-2014:0684", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0684.html" }, { "name": "openSUSE-SU-2014:0763", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html" }, { "name": "59021", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59021" }, { "name": "RHSA-2014:0815", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58598" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155" }, { "name": "59838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59838" }, { "name": "SUSE-SU-2014:0788", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "60384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60384" }, { "name": "RHSA-2014:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "59016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59016" }, { "name": "openSUSE-SU-2014:0767", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html" }, { "name": "58601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58601" }, { "name": "59408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59408" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd" }, { "name": "1030314", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030314" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-28T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.gnutls.org/security.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678776" }, { "name": "DSA-2944", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-2944" }, { "name": "58340", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58340" }, { "name": "RHSA-2014:0595", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0595.html" }, { "name": "USN-2229-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2229-1" }, { "name": "58642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58642" }, { "name": "67741", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/67741" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59057" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0595.html" }, { "name": "59086", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59086" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "name": "SUSE-SU-2014:0758", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "name": "RHSA-2014:0684", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0684.html" }, { "name": "openSUSE-SU-2014:0763", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html" }, { "name": "59021", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59021" }, { "name": "RHSA-2014:0815", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58598" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155" }, { "name": "59838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59838" }, { "name": "SUSE-SU-2014:0788", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "60384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60384" }, { "name": "RHSA-2014:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "59016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59016" }, { "name": "openSUSE-SU-2014:0767", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html" }, { "name": "58601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58601" }, { "name": "59408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59408" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd" }, { "name": "1030314", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1030314" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3466", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.gnutls.org/security.html", "refsource": "CONFIRM", "url": "http://www.gnutls.org/security.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678776", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678776" }, { "name": "DSA-2944", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-2944" }, { "name": "58340", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58340" }, { "name": "RHSA-2014:0595", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0595.html" }, { "name": "USN-2229-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2229-1" }, { "name": "58642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58642" }, { "name": "67741", "refsource": "BID", "url": "http://www.securityfocus.com/bid/67741" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015302", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59057" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0595.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0595.html" }, { "name": "59086", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59086" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "name": "SUSE-SU-2014:0758", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "name": "RHSA-2014:0684", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0684.html" }, { "name": "openSUSE-SU-2014:0763", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html" }, { "name": "59021", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59021" }, { "name": "RHSA-2014:0815", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/", "refsource": "MISC", "url": "http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015303", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0594.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58598", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58598" }, { "name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155", "refsource": "CONFIRM", "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155" }, { "name": "59838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59838" }, { "name": "SUSE-SU-2014:0788", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "60384", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60384" }, { "name": "RHSA-2014:0594", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "59016", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59016" }, { "name": "openSUSE-SU-2014:0767", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html" }, { "name": "58601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58601" }, { "name": "59408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59408" }, { "name": "https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd", "refsource": "CONFIRM", "url": "https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd" }, { "name": "1030314", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1030314" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3466", "datePublished": "2014-06-03T14:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:43:06.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-3466\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-06-03T14:55:10.257\",\"lastModified\":\"2024-11-21T02:08:09.493\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de buffer en la funci\u00f3n read_server_hello en lib/gnutls_handshake.c en GnuTLS anterior a 3.1.25, 3.2.x anterior a 3.2.15 y 3.3.x anterior a 3.3.4 permite a servidores remotos causar una denegaci\u00f3n de servicio (consumo de memoria) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una sesi\u00f3n id larga en un mensaje ServerHello.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.3.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE31FE31-3F85-41F3-9DCB-58A090E63DEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.3.0:pre0:*:*:*:*:*:*\",\"matchCriteriaId\":\"18A0842D-2CAC-4372-80D0-68BCCC28C7BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A91948CE-E418-4450-AB62-9078D3A0FBEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D34267DC-A768-4A0F-BB54-74314B70E4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"160B3AD7-37A3-4A01-B1CD-83E6500E145A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.1.24\",\"matchCriteriaId\":\"B744589A-9113-4CA1-AEDC-364251547524\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D91451B0-301B-430D-9D77-00F4AE91C10A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6917AC57-F49D-4EFC-920C-CCAFDF6174B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7ACCE21-A19D-4BE5-9BED-30C5A7418719\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"344CCDAD-64EC-419C-995B-51F922AB9E39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49DB8FC4-F84A-47FD-9586-CF02761152A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1B43AF4-E52B-46EA-81CF-D4DCAE82E7DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D57BDDEB-090D-472C-9FB6-4555429860E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CB23D13-94D2-4FAE-AB76-8574E35E02AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D45B0F5E-B4E1-471E-8CDD-85E09837839F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F430F4C6-A738-4E02-BE76-041F71335E62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F272E2DC-7E54-4034-B7BA-30966D57CDFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64EE97BB-D0EE-444A-96FA-D127892216F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB28F388-DE19-4C25-A838-949CA926C31A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33DCAA09-7E8C-4C3E-901F-641681AA9E3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"435C588C-A478-4FB8-A47D-2605CB39C331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EDDABF3-ECA6-433E-A7D6-8E13F0C6433B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0142E0D7-85DD-413B-B176-2FB5E12C2FE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"780D6C0C-2B20-425E-B15E-EE1AF9F28B31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2D3896-E095-4889-A9D1-6D8EB2882D64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3CCDF3A-BEAB-4DA2-A15A-A855FFFD415A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"425F7D5B-EE8A-46EC-B986-414FB90702C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BC83E92-882B-4984-80FC-FAB7F5CD52E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AFAAACF-FD4A-4B1C-A35A-E11189DE2F85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.1.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A62B585C-2FC8-448F-97E7-CAC59548B03A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"827A375E-8045-4A81-AB7C-11A89E862518\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEC1076D-2249-406B-9D43-B24764BBE007\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F039CD91-0FF6-4640-B981-20A3F9384A1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8008DADD-DB6C-4C67-B333-0DC4C7152B2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC9E811B-4EED-4B6A-8836-5405F7F5A53D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567E66B1-53D9-4A80-A938-2FE5C7CEB985\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA2186BE-288F-40FD-B634-76D14578E252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"773043EA-8C41-4F42-9702-660FD6822FD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37E05061-D666-492E-AF2B-CF30FC2FA759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A22BC2E4-A2A5-4637-A9B9-9E68FC982BC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68DF059C-4C1D-4B9C-993E-1C4D3510471C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E9A21B6-4A22-4801-8023-45F39EC02576\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EA5F76C-3524-4E80-985F-FC74DD20B5E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCB890F0-3126-4FDD-8162-AC28754D3D05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35CAA298-D755-4668-A568-439532DF7A0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13B53422-C666-4140-BF8A-EEDB8AC95A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gnutls:3.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6B1861D-61C3-469E-B37F-B76758626BCB\"}]}]}],\"references\":[{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-0594.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-0595.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"URL Repurposed\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0594.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0595.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0684.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0815.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/58340\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/58598\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/58601\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/58642\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59016\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59021\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59057\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59086\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59408\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59838\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/60384\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21678776\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2014/dsa-2944\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.gnutls.org/security.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/support/kb/doc.php?id=7015302\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/support/kb/doc.php?id=7015303\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/67741\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1030314\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2229-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1101932\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-0594.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-0595.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"URL Repurposed\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0594.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0595.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0684.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0815.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/58340\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/58598\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/58601\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/58642\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/59016\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/59021\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/59057\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/59086\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/59408\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/59838\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/60384\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21678776\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2014/dsa-2944\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.gnutls.org/security.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/support/kb/doc.php?id=7015302\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/support/kb/doc.php?id=7015303\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/67741\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1030314\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2229-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1101932\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\"]}]}}" } }
rhsa-2014_0815
Vulnerability from csaf_redhat
Published
2014-06-30 17:28
Modified
2024-11-22 08:01
Summary
Red Hat Security Advisory: rhev-hypervisor6 security update
Notes
Topic
An updated rhev-hypervisor6 package that fixes several security issues is
now available.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
A flaw was found in the way GnuTLS parsed session IDs from ServerHello
messages of the TLS/SSL handshake. A malicious server could use this flaw
to send an excessively long session ID value, which would trigger a buffer
overflow in a connecting TLS/SSL client application using GnuTLS, causing
the client application to crash or, possibly, execute arbitrary code.
(CVE-2014-3466)
It was discovered that the asn1_get_bit_der() function of the libtasn1
library incorrectly reported the length of ASN.1-encoded data. Specially
crafted ASN.1 input could cause an application using libtasn1 to perform
an out-of-bounds access operation, causing the application to crash or,
possibly, execute arbitrary code. (CVE-2014-3468)
Multiple incorrect buffer boundary check issues were discovered in
libtasn1. Specially crafted ASN.1 input could cause an application using
libtasn1 to crash. (CVE-2014-3467)
Multiple NULL pointer dereference flaws were found in libtasn1's
asn1_read_value() function. Specially crafted ASN.1 input could cause an
application using libtasn1 to crash, if the application used the
aforementioned function in a certain way. (CVE-2014-3469)
Red Hat would like to thank GnuTLS upstream for reporting CVE-2014-3466,
CVE-2014-3468, CVE-2014-3467, and CVE-2014-3469. Upstream acknowledges
Joonas Kuorilehto of Codenomicon as the original reporter of CVE-2014-3466.
This updated package provides an updated kernel component that includes
fixes for various security issues. These issues have no security impact on
Red Hat Enterprise Virtualization Hypervisor itself, however. The security
fixes included in this update address the following CVE numbers:
CVE-2013-6378, CVE-2014-0203, CVE-2014-1737, CVE-2014-1738, CVE-2014-1874,
CVE-2014-2039 and CVE-2014-3153 (kernel issues)
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor6 package that fixes several security issues is\nnow available.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nA flaw was found in the way GnuTLS parsed session IDs from ServerHello\nmessages of the TLS/SSL handshake. A malicious server could use this flaw\nto send an excessively long session ID value, which would trigger a buffer\noverflow in a connecting TLS/SSL client application using GnuTLS, causing\nthe client application to crash or, possibly, execute arbitrary code.\n(CVE-2014-3466)\n\nIt was discovered that the asn1_get_bit_der() function of the libtasn1\nlibrary incorrectly reported the length of ASN.1-encoded data. Specially\ncrafted ASN.1 input could cause an application using libtasn1 to perform\nan out-of-bounds access operation, causing the application to crash or,\npossibly, execute arbitrary code. (CVE-2014-3468)\n\nMultiple incorrect buffer boundary check issues were discovered in\nlibtasn1. Specially crafted ASN.1 input could cause an application using\nlibtasn1 to crash. (CVE-2014-3467)\n\nMultiple NULL pointer dereference flaws were found in libtasn1\u0027s\nasn1_read_value() function. Specially crafted ASN.1 input could cause an\napplication using libtasn1 to crash, if the application used the\naforementioned function in a certain way. (CVE-2014-3469)\n\nRed Hat would like to thank GnuTLS upstream for reporting CVE-2014-3466,\nCVE-2014-3468, CVE-2014-3467, and CVE-2014-3469. Upstream acknowledges\nJoonas Kuorilehto of Codenomicon as the original reporter of CVE-2014-3466.\n\nThis updated package provides an updated kernel component that includes\nfixes for various security issues. These issues have no security impact on\nRed Hat Enterprise Virtualization Hypervisor itself, however. The security\nfixes included in this update address the following CVE numbers:\n\nCVE-2013-6378, CVE-2014-0203, CVE-2014-1737, CVE-2014-1738, CVE-2014-1874,\nCVE-2014-2039 and CVE-2014-3153 (kernel issues)\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0815", "url": "https://access.redhat.com/errata/RHSA-2014:0815" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html" }, { "category": "external", "summary": "1101932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "category": "external", "summary": "1102022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022" }, { "category": "external", "summary": "1102323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323" }, { "category": "external", "summary": "1102329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" }, { "category": "external", "summary": "1107789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107789" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0815.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor6 security update", "tracking": { "current_release_date": "2024-11-22T08:01:21+00:00", "generator": { "date": "2024-11-22T08:01:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0815", "initial_release_date": "2014-06-30T17:28:40+00:00", "revision_history": [ { "date": "2014-06-30T17:28:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-30T17:28:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:01:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch", "product": { "name": "rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch", "product_id": "rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.5-20140624.0.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" }, "product_reference": "rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] }, { "names": [ "Joonas Kuorilehto" ], "organization": "Codenomicon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101932" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3466" }, { "category": "external", "summary": "RHBZ#1101932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3466", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3466" } ], "release_date": "2014-05-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T17:28:40+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0815" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)" }, { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] } ], "cve": "CVE-2014-3467", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1102022" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.", "title": "Vulnerability description" }, { "category": "summary", "text": "libtasn1: multiple boundary check issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3467" }, { "category": "external", "summary": "RHBZ#1102022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3467", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3467" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3467", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3467" } ], "release_date": "2014-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T17:28:40+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0815" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libtasn1: multiple boundary check issues" }, { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] } ], "cve": "CVE-2014-3468", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1102323" } ], "notes": [ { "category": "description", "text": "The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data.", "title": "Vulnerability description" }, { "category": "summary", "text": "libtasn1: asn1_get_bit_der() can return negative bit length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3468" }, { "category": "external", "summary": "RHBZ#1102323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3468", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3468" } ], "release_date": "2014-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T17:28:40+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0815" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libtasn1: asn1_get_bit_der() can return negative bit length" }, { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] } ], "cve": "CVE-2014-3469", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1102329" } ], "notes": [ { "category": "description", "text": "The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "libtasn1: asn1_read_value_type() NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3469" }, { "category": "external", "summary": "RHBZ#1102329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3469", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3469" } ], "release_date": "2014-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T17:28:40+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0815" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140624.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libtasn1: asn1_read_value_type() NULL pointer dereference" } ] }
rhsa-2014_0594
Vulnerability from csaf_redhat
Published
2014-06-03 16:06
Modified
2024-11-22 08:01
Summary
Red Hat Security Advisory: gnutls security update
Notes
Topic
Updated gnutls packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS). The gnutls packages also
include the libtasn1 library, which provides Abstract Syntax Notation One
(ASN.1) parsing and structures management, and Distinguished Encoding Rules
(DER) encoding and decoding functions.
A flaw was found in the way GnuTLS parsed session IDs from ServerHello
messages of the TLS/SSL handshake. A malicious server could use this flaw
to send an excessively long session ID value, which would trigger a buffer
overflow in a connecting TLS/SSL client application using GnuTLS, causing
the client application to crash or, possibly, execute arbitrary code.
(CVE-2014-3466)
It was discovered that the asn1_get_bit_der() function of the libtasn1
library incorrectly reported the length of ASN.1-encoded data. Specially
crafted ASN.1 input could cause an application using libtasn1 to perform
an out-of-bounds access operation, causing the application to crash or,
possibly, execute arbitrary code. (CVE-2014-3468)
Multiple incorrect buffer boundary check issues were discovered in
libtasn1. Specially crafted ASN.1 input could cause an application using
libtasn1 to crash. (CVE-2014-3467)
Multiple NULL pointer dereference flaws were found in libtasn1's
asn1_read_value() function. Specially crafted ASN.1 input could cause an
application using libtasn1 to crash, if the application used the
aforementioned function in a certain way. (CVE-2014-3469)
Red Hat would like to thank GnuTLS upstream for reporting these issues.
Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original
reporter of CVE-2014-3466.
Users of GnuTLS are advised to upgrade to these updated packages, which
correct these issues. For the update to take effect, all applications
linked to the GnuTLS or libtasn1 library must be restarted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated gnutls packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The GnuTLS library provides support for cryptographic algorithms and for\nprotocols such as Transport Layer Security (TLS). The gnutls packages also\ninclude the libtasn1 library, which provides Abstract Syntax Notation One\n(ASN.1) parsing and structures management, and Distinguished Encoding Rules\n(DER) encoding and decoding functions.\n\nA flaw was found in the way GnuTLS parsed session IDs from ServerHello\nmessages of the TLS/SSL handshake. A malicious server could use this flaw\nto send an excessively long session ID value, which would trigger a buffer\noverflow in a connecting TLS/SSL client application using GnuTLS, causing\nthe client application to crash or, possibly, execute arbitrary code.\n(CVE-2014-3466)\n\nIt was discovered that the asn1_get_bit_der() function of the libtasn1\nlibrary incorrectly reported the length of ASN.1-encoded data. Specially\ncrafted ASN.1 input could cause an application using libtasn1 to perform\nan out-of-bounds access operation, causing the application to crash or,\npossibly, execute arbitrary code. (CVE-2014-3468)\n\nMultiple incorrect buffer boundary check issues were discovered in\nlibtasn1. Specially crafted ASN.1 input could cause an application using\nlibtasn1 to crash. (CVE-2014-3467)\n\nMultiple NULL pointer dereference flaws were found in libtasn1\u0027s\nasn1_read_value() function. Specially crafted ASN.1 input could cause an\napplication using libtasn1 to crash, if the application used the\naforementioned function in a certain way. (CVE-2014-3469)\n\nRed Hat would like to thank GnuTLS upstream for reporting these issues.\nUpstream acknowledges Joonas Kuorilehto of Codenomicon as the original\nreporter of CVE-2014-3466.\n\nUsers of GnuTLS are advised to upgrade to these updated packages, which\ncorrect these issues. For the update to take effect, all applications\nlinked to the GnuTLS or libtasn1 library must be restarted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0594", "url": "https://access.redhat.com/errata/RHSA-2014:0594" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1101932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "category": "external", "summary": "1102022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022" }, { "category": "external", "summary": "1102323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323" }, { "category": "external", "summary": "1102329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0594.json" } ], "title": "Red Hat Security Advisory: gnutls security update", "tracking": { "current_release_date": "2024-11-22T08:01:16+00:00", "generator": { "date": "2024-11-22T08:01:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0594", "initial_release_date": "2014-06-03T16:06:30+00:00", "revision_history": [ { "date": "2014-06-03T16:06:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-03T16:06:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:01:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "product": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "product_id": "gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@1.4.1-16.el5_10?arch=i386" } } }, { "category": "product_version", "name": "gnutls-0:1.4.1-16.el5_10.i386", "product": { "name": "gnutls-0:1.4.1-16.el5_10.i386", "product_id": "gnutls-0:1.4.1-16.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@1.4.1-16.el5_10?arch=i386" } } }, { "category": "product_version", "name": "gnutls-utils-0:1.4.1-16.el5_10.i386", "product": { "name": "gnutls-utils-0:1.4.1-16.el5_10.i386", "product_id": "gnutls-utils-0:1.4.1-16.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@1.4.1-16.el5_10?arch=i386" } } }, { "category": "product_version", "name": "gnutls-devel-0:1.4.1-16.el5_10.i386", "product": { "name": "gnutls-devel-0:1.4.1-16.el5_10.i386", "product_id": "gnutls-devel-0:1.4.1-16.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@1.4.1-16.el5_10?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "product": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "product_id": "gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@1.4.1-16.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-utils-0:1.4.1-16.el5_10.x86_64", "product": { "name": "gnutls-utils-0:1.4.1-16.el5_10.x86_64", "product_id": "gnutls-utils-0:1.4.1-16.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@1.4.1-16.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-0:1.4.1-16.el5_10.x86_64", "product": { "name": "gnutls-0:1.4.1-16.el5_10.x86_64", "product_id": "gnutls-0:1.4.1-16.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@1.4.1-16.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-devel-0:1.4.1-16.el5_10.x86_64", "product": { "name": "gnutls-devel-0:1.4.1-16.el5_10.x86_64", "product_id": "gnutls-devel-0:1.4.1-16.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@1.4.1-16.el5_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:1.4.1-16.el5_10.src", "product": { "name": "gnutls-0:1.4.1-16.el5_10.src", "product_id": "gnutls-0:1.4.1-16.el5_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@1.4.1-16.el5_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "product": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "product_id": "gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@1.4.1-16.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "gnutls-devel-0:1.4.1-16.el5_10.ia64", "product": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ia64", "product_id": "gnutls-devel-0:1.4.1-16.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@1.4.1-16.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "gnutls-utils-0:1.4.1-16.el5_10.ia64", "product": { "name": "gnutls-utils-0:1.4.1-16.el5_10.ia64", "product_id": "gnutls-utils-0:1.4.1-16.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@1.4.1-16.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "gnutls-0:1.4.1-16.el5_10.ia64", "product": { "name": "gnutls-0:1.4.1-16.el5_10.ia64", "product_id": "gnutls-0:1.4.1-16.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@1.4.1-16.el5_10?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "product": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "product_id": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@1.4.1-16.el5_10?arch=s390" } } }, { "category": "product_version", "name": "gnutls-devel-0:1.4.1-16.el5_10.s390", "product": { "name": "gnutls-devel-0:1.4.1-16.el5_10.s390", "product_id": "gnutls-devel-0:1.4.1-16.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@1.4.1-16.el5_10?arch=s390" } } }, { "category": "product_version", "name": "gnutls-0:1.4.1-16.el5_10.s390", "product": { "name": "gnutls-0:1.4.1-16.el5_10.s390", "product_id": "gnutls-0:1.4.1-16.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@1.4.1-16.el5_10?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "product": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "product_id": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@1.4.1-16.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-devel-0:1.4.1-16.el5_10.s390x", "product": { "name": "gnutls-devel-0:1.4.1-16.el5_10.s390x", "product_id": "gnutls-devel-0:1.4.1-16.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@1.4.1-16.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-utils-0:1.4.1-16.el5_10.s390x", "product": { "name": "gnutls-utils-0:1.4.1-16.el5_10.s390x", "product_id": "gnutls-utils-0:1.4.1-16.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@1.4.1-16.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-0:1.4.1-16.el5_10.s390x", "product": { "name": "gnutls-0:1.4.1-16.el5_10.s390x", "product_id": "gnutls-0:1.4.1-16.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@1.4.1-16.el5_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "product": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "product_id": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@1.4.1-16.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc", "product": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc", "product_id": "gnutls-devel-0:1.4.1-16.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@1.4.1-16.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-utils-0:1.4.1-16.el5_10.ppc", "product": { "name": "gnutls-utils-0:1.4.1-16.el5_10.ppc", "product_id": "gnutls-utils-0:1.4.1-16.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@1.4.1-16.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-0:1.4.1-16.el5_10.ppc", "product": { "name": "gnutls-0:1.4.1-16.el5_10.ppc", "product_id": "gnutls-0:1.4.1-16.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@1.4.1-16.el5_10?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "product": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "product_id": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@1.4.1-16.el5_10?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc64", "product": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc64", "product_id": "gnutls-devel-0:1.4.1-16.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@1.4.1-16.el5_10?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-0:1.4.1-16.el5_10.ppc64", "product": { "name": "gnutls-0:1.4.1-16.el5_10.ppc64", "product_id": "gnutls-0:1.4.1-16.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@1.4.1-16.el5_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.src", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.src", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.src", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-devel-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:1.4.1-16.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" }, "product_reference": "gnutls-utils-0:1.4.1-16.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] }, { "names": [ "Joonas Kuorilehto" ], "organization": "Codenomicon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101932" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3466" }, { "category": "external", "summary": "RHBZ#1101932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3466", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3466" } ], "release_date": "2014-05-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-03T16:06:30+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0594" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)" }, { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] } ], "cve": "CVE-2014-3467", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1102022" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.", "title": "Vulnerability description" }, { "category": "summary", "text": "libtasn1: multiple boundary check issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3467" }, { "category": "external", "summary": "RHBZ#1102022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3467", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3467" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3467", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3467" } ], "release_date": "2014-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-03T16:06:30+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0594" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libtasn1: multiple boundary check issues" }, { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] } ], "cve": "CVE-2014-3468", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1102323" } ], "notes": [ { "category": "description", "text": "The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data.", "title": "Vulnerability description" }, { "category": "summary", "text": "libtasn1: asn1_get_bit_der() can return negative bit length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3468" }, { "category": "external", "summary": "RHBZ#1102323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3468", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3468" } ], "release_date": "2014-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-03T16:06:30+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0594" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libtasn1: asn1_get_bit_der() can return negative bit length" }, { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] } ], "cve": "CVE-2014-3469", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1102329" } ], "notes": [ { "category": "description", "text": "The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "libtasn1: asn1_read_value_type() NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3469" }, { "category": "external", "summary": "RHBZ#1102329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3469", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3469" } ], "release_date": "2014-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-03T16:06:30+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0594" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Client-Workstation-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Client-Workstation-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.src", "5Server-5.10.Z:gnutls-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-debuginfo-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.ppc64", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-devel-0:1.4.1-16.el5_10.x86_64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.i386", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ia64", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.ppc", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.s390x", "5Server-5.10.Z:gnutls-utils-0:1.4.1-16.el5_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libtasn1: asn1_read_value_type() NULL pointer dereference" } ] }
rhsa-2014_0684
Vulnerability from csaf_redhat
Published
2014-06-10 12:23
Modified
2024-11-22 08:01
Summary
Red Hat Security Advisory: gnutls security update
Notes
Topic
Updated gnutls packages that fix two security issues are now available for
Red Hat Enterprise Linux 7.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS).
A flaw was found in the way GnuTLS parsed session IDs from ServerHello
messages of the TLS/SSL handshake. A malicious server could use this flaw
to send an excessively long session ID value, which would trigger a buffer
overflow in a connecting TLS/SSL client application using GnuTLS, causing
the client application to crash or, possibly, execute arbitrary code.
(CVE-2014-3466)
A NULL pointer dereference flaw was found in the way GnuTLS parsed X.509
certificates. A specially crafted certificate could cause a server or
client application using GnuTLS to crash. (CVE-2014-3465)
Red Hat would like to thank GnuTLS upstream for reporting these issues.
Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original
reporter of CVE-2014-3466.
Users of GnuTLS are advised to upgrade to these updated packages, which
correct these issues. For the update to take effect, all applications
linked to the GnuTLS library must be restarted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated gnutls packages that fix two security issues are now available for\nRed Hat Enterprise Linux 7.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The GnuTLS library provides support for cryptographic algorithms and for\nprotocols such as Transport Layer Security (TLS).\n\nA flaw was found in the way GnuTLS parsed session IDs from ServerHello\nmessages of the TLS/SSL handshake. A malicious server could use this flaw\nto send an excessively long session ID value, which would trigger a buffer\noverflow in a connecting TLS/SSL client application using GnuTLS, causing\nthe client application to crash or, possibly, execute arbitrary code.\n(CVE-2014-3466)\n\nA NULL pointer dereference flaw was found in the way GnuTLS parsed X.509\ncertificates. A specially crafted certificate could cause a server or\nclient application using GnuTLS to crash. (CVE-2014-3465)\n\nRed Hat would like to thank GnuTLS upstream for reporting these issues.\nUpstream acknowledges Joonas Kuorilehto of Codenomicon as the original\nreporter of CVE-2014-3466.\n\nUsers of GnuTLS are advised to upgrade to these updated packages, which\ncorrect these issues. For the update to take effect, all applications\nlinked to the GnuTLS library must be restarted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0684", "url": "https://access.redhat.com/errata/RHSA-2014:0684" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1101734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101734" }, { "category": "external", "summary": "1101932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0684.json" } ], "title": "Red Hat Security Advisory: gnutls security update", "tracking": { "current_release_date": "2024-11-22T08:01:01+00:00", "generator": { "date": "2024-11-22T08:01:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0684", "initial_release_date": "2014-06-10T12:23:13+00:00", "revision_history": [ { "date": "2014-06-10T12:23:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-10T12:23:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:01:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gnutls-devel-0:3.1.18-9.el7_0.i686", "product": { "name": "gnutls-devel-0:3.1.18-9.el7_0.i686", "product_id": "gnutls-devel-0:3.1.18-9.el7_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@3.1.18-9.el7_0?arch=i686" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "product": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "product_id": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.1.18-9.el7_0?arch=i686" } } }, { "category": "product_version", "name": "gnutls-c++-0:3.1.18-9.el7_0.i686", "product": { "name": "gnutls-c++-0:3.1.18-9.el7_0.i686", "product_id": "gnutls-c++-0:3.1.18-9.el7_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.1.18-9.el7_0?arch=i686" } } }, { "category": "product_version", "name": "gnutls-0:3.1.18-9.el7_0.i686", "product": { "name": "gnutls-0:3.1.18-9.el7_0.i686", "product_id": "gnutls-0:3.1.18-9.el7_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@3.1.18-9.el7_0?arch=i686" } } }, { "category": "product_version", "name": "gnutls-dane-0:3.1.18-9.el7_0.i686", "product": { "name": "gnutls-dane-0:3.1.18-9.el7_0.i686", "product_id": "gnutls-dane-0:3.1.18-9.el7_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-dane@3.1.18-9.el7_0?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gnutls-devel-0:3.1.18-9.el7_0.x86_64", "product": { "name": "gnutls-devel-0:3.1.18-9.el7_0.x86_64", "product_id": "gnutls-devel-0:3.1.18-9.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@3.1.18-9.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "product": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "product_id": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.1.18-9.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-c++-0:3.1.18-9.el7_0.x86_64", "product": { "name": "gnutls-c++-0:3.1.18-9.el7_0.x86_64", "product_id": "gnutls-c++-0:3.1.18-9.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.1.18-9.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-0:3.1.18-9.el7_0.x86_64", "product": { "name": "gnutls-0:3.1.18-9.el7_0.x86_64", "product_id": "gnutls-0:3.1.18-9.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@3.1.18-9.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-utils-0:3.1.18-9.el7_0.x86_64", "product": { "name": "gnutls-utils-0:3.1.18-9.el7_0.x86_64", "product_id": "gnutls-utils-0:3.1.18-9.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@3.1.18-9.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-dane-0:3.1.18-9.el7_0.x86_64", "product": { "name": "gnutls-dane-0:3.1.18-9.el7_0.x86_64", "product_id": "gnutls-dane-0:3.1.18-9.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-dane@3.1.18-9.el7_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:3.1.18-9.el7_0.src", "product": { "name": "gnutls-0:3.1.18-9.el7_0.src", "product_id": "gnutls-0:3.1.18-9.el7_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@3.1.18-9.el7_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:3.1.18-9.el7_0.s390", "product": { "name": "gnutls-0:3.1.18-9.el7_0.s390", "product_id": "gnutls-0:3.1.18-9.el7_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@3.1.18-9.el7_0?arch=s390" } } }, { "category": "product_version", "name": "gnutls-devel-0:3.1.18-9.el7_0.s390", "product": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390", "product_id": "gnutls-devel-0:3.1.18-9.el7_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@3.1.18-9.el7_0?arch=s390" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "product": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "product_id": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.1.18-9.el7_0?arch=s390" } } }, { "category": "product_version", "name": "gnutls-dane-0:3.1.18-9.el7_0.s390", "product": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390", "product_id": "gnutls-dane-0:3.1.18-9.el7_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-dane@3.1.18-9.el7_0?arch=s390" } } }, { "category": "product_version", "name": "gnutls-c++-0:3.1.18-9.el7_0.s390", "product": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390", "product_id": "gnutls-c++-0:3.1.18-9.el7_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.1.18-9.el7_0?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:3.1.18-9.el7_0.s390x", "product": { "name": "gnutls-0:3.1.18-9.el7_0.s390x", "product_id": "gnutls-0:3.1.18-9.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@3.1.18-9.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-devel-0:3.1.18-9.el7_0.s390x", "product": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390x", "product_id": "gnutls-devel-0:3.1.18-9.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@3.1.18-9.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-utils-0:3.1.18-9.el7_0.s390x", "product": { "name": "gnutls-utils-0:3.1.18-9.el7_0.s390x", "product_id": "gnutls-utils-0:3.1.18-9.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@3.1.18-9.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "product": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "product_id": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.1.18-9.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-dane-0:3.1.18-9.el7_0.s390x", "product": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390x", "product_id": "gnutls-dane-0:3.1.18-9.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-dane@3.1.18-9.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-c++-0:3.1.18-9.el7_0.s390x", "product": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390x", "product_id": "gnutls-c++-0:3.1.18-9.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.1.18-9.el7_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:3.1.18-9.el7_0.ppc", "product": { "name": "gnutls-0:3.1.18-9.el7_0.ppc", "product_id": "gnutls-0:3.1.18-9.el7_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@3.1.18-9.el7_0?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc", "product": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc", "product_id": "gnutls-devel-0:3.1.18-9.el7_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@3.1.18-9.el7_0?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "product": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "product_id": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.1.18-9.el7_0?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc", "product": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc", "product_id": "gnutls-dane-0:3.1.18-9.el7_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-dane@3.1.18-9.el7_0?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc", "product": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc", "product_id": "gnutls-c++-0:3.1.18-9.el7_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.1.18-9.el7_0?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:3.1.18-9.el7_0.ppc64", "product": { "name": "gnutls-0:3.1.18-9.el7_0.ppc64", "product_id": "gnutls-0:3.1.18-9.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@3.1.18-9.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc64", "product": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc64", "product_id": "gnutls-devel-0:3.1.18-9.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@3.1.18-9.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-utils-0:3.1.18-9.el7_0.ppc64", "product": { "name": "gnutls-utils-0:3.1.18-9.el7_0.ppc64", "product_id": "gnutls-utils-0:3.1.18-9.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@3.1.18-9.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "product": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "product_id": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.1.18-9.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc64", "product": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc64", "product_id": "gnutls-dane-0:3.1.18-9.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-dane@3.1.18-9.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc64", "product": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc64", "product_id": "gnutls-c++-0:3.1.18-9.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.1.18-9.el7_0?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.src" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.src", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.src", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.src" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.src", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.src", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.src" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.src", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.src" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.src", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-c++-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-c++-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-dane-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-dane-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-devel-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:3.1.18-9.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" }, "product_reference": "gnutls-utils-0:3.1.18-9.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] } ], "cve": "CVE-2014-3465", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101734" } ], "notes": [ { "category": "description", "text": "The gnutls_x509_dn_oid_name function in lib/x509/common.c in GnuTLS 3.0 before 3.1.20 and 3.2.x before 3.2.10 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted X.509 certificate, related to a missing LDAP description for an OID when printing the DN.", "title": "Vulnerability description" }, { "category": "summary", "text": "gnutls: gnutls_x509_dn_oid_name NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of gnutls as shipped with Red Hat Enterprise Linux 4, 5, and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3465" }, { "category": "external", "summary": "RHBZ#1101734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3465", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3465" } ], "release_date": "2014-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-10T12:23:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0684" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gnutls: gnutls_x509_dn_oid_name NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] }, { "names": [ "Joonas Kuorilehto" ], "organization": "Codenomicon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101932" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3466" }, { "category": "external", "summary": "RHBZ#1101932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3466", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3466" } ], "release_date": "2014-05-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-10T12:23:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0684" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Client-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Client-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7ComputeNode-optional-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7ComputeNode-optional-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Server-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Server-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.src", "7Workstation-7.0.Z:gnutls-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-c++-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-dane-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-debuginfo-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.i686", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-devel-0:3.1.18-9.el7_0.x86_64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.ppc64", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.s390x", "7Workstation-7.0.Z:gnutls-utils-0:3.1.18-9.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)" } ] }
rhsa-2014_0595
Vulnerability from csaf_redhat
Published
2014-06-03 16:06
Modified
2024-11-22 08:00
Summary
Red Hat Security Advisory: gnutls security update
Notes
Topic
Updated gnutls packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS).
A flaw was found in the way GnuTLS parsed session IDs from ServerHello
messages of the TLS/SSL handshake. A malicious server could use this flaw
to send an excessively long session ID value, which would trigger a buffer
overflow in a connecting TLS/SSL client application using GnuTLS, causing
the client application to crash or, possibly, execute arbitrary code.
(CVE-2014-3466)
Red Hat would like to thank GnuTLS upstream for reporting this issue.
Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original
reporter.
Users of GnuTLS are advised to upgrade to these updated packages, which
correct this issue. For the update to take effect, all applications linked
to the GnuTLS library must be restarted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated gnutls packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The GnuTLS library provides support for cryptographic algorithms and for\nprotocols such as Transport Layer Security (TLS).\n\nA flaw was found in the way GnuTLS parsed session IDs from ServerHello\nmessages of the TLS/SSL handshake. A malicious server could use this flaw\nto send an excessively long session ID value, which would trigger a buffer\noverflow in a connecting TLS/SSL client application using GnuTLS, causing\nthe client application to crash or, possibly, execute arbitrary code.\n(CVE-2014-3466)\n\nRed Hat would like to thank GnuTLS upstream for reporting this issue.\nUpstream acknowledges Joonas Kuorilehto of Codenomicon as the original\nreporter.\n\nUsers of GnuTLS are advised to upgrade to these updated packages, which\ncorrect this issue. For the update to take effect, all applications linked\nto the GnuTLS library must be restarted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0595", "url": "https://access.redhat.com/errata/RHSA-2014:0595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1101932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0595.json" } ], "title": "Red Hat Security Advisory: gnutls security update", "tracking": { "current_release_date": "2024-11-22T08:00:56+00:00", "generator": { "date": "2024-11-22T08:00:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0595", "initial_release_date": "2014-06-03T16:06:21+00:00", "revision_history": [ { "date": "2014-06-03T16:06:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-03T16:06:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:00:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "product": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "product_id": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.8.5-14.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "product": { "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "product_id": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.8.5-14.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-0:2.8.5-14.el6_5.x86_64", "product": { "name": "gnutls-0:2.8.5-14.el6_5.x86_64", "product_id": "gnutls-0:2.8.5-14.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.8.5-14.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "product": { "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "product_id": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@2.8.5-14.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "product": { "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "product_id": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.8.5-14.el6_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "product": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "product_id": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.8.5-14.el6_5?arch=i686" } } }, { "category": "product_version", "name": "gnutls-guile-0:2.8.5-14.el6_5.i686", "product": { "name": "gnutls-guile-0:2.8.5-14.el6_5.i686", "product_id": "gnutls-guile-0:2.8.5-14.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.8.5-14.el6_5?arch=i686" } } }, { "category": "product_version", "name": "gnutls-0:2.8.5-14.el6_5.i686", "product": { "name": "gnutls-0:2.8.5-14.el6_5.i686", "product_id": "gnutls-0:2.8.5-14.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.8.5-14.el6_5?arch=i686" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.8.5-14.el6_5.i686", "product": { "name": "gnutls-devel-0:2.8.5-14.el6_5.i686", "product_id": "gnutls-devel-0:2.8.5-14.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.8.5-14.el6_5?arch=i686" } } }, { "category": "product_version", "name": "gnutls-utils-0:2.8.5-14.el6_5.i686", "product": { "name": "gnutls-utils-0:2.8.5-14.el6_5.i686", "product_id": "gnutls-utils-0:2.8.5-14.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@2.8.5-14.el6_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "product": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "product_id": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.8.5-14.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "product": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "product_id": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.8.5-14.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-0:2.8.5-14.el6_5.s390x", "product": { "name": "gnutls-0:2.8.5-14.el6_5.s390x", "product_id": "gnutls-0:2.8.5-14.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.8.5-14.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "product": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "product_id": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.8.5-14.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "product": { "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "product_id": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@2.8.5-14.el6_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "product": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "product_id": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.8.5-14.el6_5?arch=s390" } } }, { "category": "product_version", "name": "gnutls-guile-0:2.8.5-14.el6_5.s390", "product": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390", "product_id": "gnutls-guile-0:2.8.5-14.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.8.5-14.el6_5?arch=s390" } } }, { "category": "product_version", "name": "gnutls-0:2.8.5-14.el6_5.s390", "product": { "name": "gnutls-0:2.8.5-14.el6_5.s390", "product_id": "gnutls-0:2.8.5-14.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.8.5-14.el6_5?arch=s390" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.8.5-14.el6_5.s390", "product": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390", "product_id": "gnutls-devel-0:2.8.5-14.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.8.5-14.el6_5?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "product": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "product_id": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.8.5-14.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "product": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "product_id": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.8.5-14.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-0:2.8.5-14.el6_5.ppc64", "product": { "name": "gnutls-0:2.8.5-14.el6_5.ppc64", "product_id": "gnutls-0:2.8.5-14.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.8.5-14.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "product": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "product_id": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.8.5-14.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "product": { "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "product_id": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@2.8.5-14.el6_5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "product": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "product_id": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.8.5-14.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "product": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "product_id": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.8.5-14.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-0:2.8.5-14.el6_5.ppc", "product": { "name": "gnutls-0:2.8.5-14.el6_5.ppc", "product_id": "gnutls-0:2.8.5-14.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.8.5-14.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "product": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "product_id": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.8.5-14.el6_5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:2.8.5-14.el6_5.src", "product": { "name": "gnutls-0:2.8.5-14.el6_5.src", "product_id": "gnutls-0:2.8.5-14.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.8.5-14.el6_5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.src" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.src", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.src", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.src" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.src", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.src" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.src", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.src", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.src" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.src", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.src", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-devel-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-guile-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.8.5-14.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" }, "product_reference": "gnutls-utils-0:2.8.5-14.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "GnuTLS upstream" ] }, { "names": [ "Joonas Kuorilehto" ], "organization": "Codenomicon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101932" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3466" }, { "category": "external", "summary": "RHBZ#1101932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3466", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3466" } ], "release_date": "2014-05-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-03T16:06:21+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0595" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Client-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Client-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Client-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Client-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6ComputeNode-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6ComputeNode-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6ComputeNode-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6ComputeNode-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Server-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Server-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Server-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Server-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Workstation-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Workstation-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.src", "6Workstation-optional-6.5.z:gnutls-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-debuginfo-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-devel-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-guile-0:2.8.5-14.el6_5.x86_64", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.i686", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.ppc64", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.s390x", "6Workstation-optional-6.5.z:gnutls-utils-0:2.8.5-14.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)" } ] }
ghsa-cc2g-hj2r-x228
Vulnerability from github
Published
2022-05-14 04:01
Modified
2022-05-14 04:01
Details
Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message.
{ "affected": [], "aliases": [ "CVE-2014-3466" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-06-03T14:55:00Z", "severity": "MODERATE" }, "details": "Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message.", "id": "GHSA-cc2g-hj2r-x228", "modified": "2022-05-14T04:01:59Z", "published": "2022-05-14T04:01:59Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3466" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "type": "WEB", "url": "https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd" }, { "type": "WEB", "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "type": "WEB", "url": "http://linux.oracle.com/errata/ELSA-2014-0595.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "type": "WEB", "url": "http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0595.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0684.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/58340" }, { "type": "WEB", "url": "http://secunia.com/advisories/58598" }, { "type": "WEB", "url": "http://secunia.com/advisories/58601" }, { "type": "WEB", "url": "http://secunia.com/advisories/58642" }, { "type": "WEB", "url": "http://secunia.com/advisories/59016" }, { "type": "WEB", "url": "http://secunia.com/advisories/59021" }, { "type": "WEB", "url": "http://secunia.com/advisories/59057" }, { "type": "WEB", "url": "http://secunia.com/advisories/59086" }, { "type": "WEB", "url": "http://secunia.com/advisories/59408" }, { "type": "WEB", "url": "http://secunia.com/advisories/59838" }, { "type": "WEB", "url": "http://secunia.com/advisories/60384" }, { "type": "WEB", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678776" }, { "type": "WEB", "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-2944" }, { "type": "WEB", "url": "http://www.gnutls.org/security.html" }, { "type": "WEB", "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "type": "WEB", "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/67741" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1030314" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2229-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2014-3466
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-3466", "description": "Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message.", "id": "GSD-2014-3466", "references": [ "https://www.suse.com/security/cve/CVE-2014-3466.html", "https://www.debian.org/security/2014/dsa-2944", "https://access.redhat.com/errata/RHSA-2014:0815", "https://access.redhat.com/errata/RHSA-2014:0684", "https://access.redhat.com/errata/RHSA-2014:0595", "https://access.redhat.com/errata/RHSA-2014:0594", "https://ubuntu.com/security/CVE-2014-3466", "https://advisories.mageia.org/CVE-2014-3466.html", "https://alas.aws.amazon.com/cve/html/CVE-2014-3466.html", "https://linux.oracle.com/cve/CVE-2014-3466.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3466" ], "details": "Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message.", "id": "GSD-2014-3466", "modified": "2023-12-13T01:22:52.919983Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3466", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.gnutls.org/security.html", "refsource": "CONFIRM", "url": "http://www.gnutls.org/security.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678776", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678776" }, { "name": "DSA-2944", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-2944" }, { "name": "58340", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58340" }, { "name": "RHSA-2014:0595", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0595.html" }, { "name": "USN-2229-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2229-1" }, { "name": "58642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58642" }, { "name": "67741", "refsource": "BID", "url": "http://www.securityfocus.com/bid/67741" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015302", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59057" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0595.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0595.html" }, { "name": "59086", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59086" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "name": "SUSE-SU-2014:0758", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "name": "RHSA-2014:0684", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0684.html" }, { "name": "openSUSE-SU-2014:0763", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html" }, { "name": "59021", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59021" }, { "name": "RHSA-2014:0815", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/", "refsource": "MISC", "url": "http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015303", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0594.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58598", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58598" }, { "name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155", "refsource": "CONFIRM", "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155" }, { "name": "59838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59838" }, { "name": "SUSE-SU-2014:0788", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "60384", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60384" }, { "name": "RHSA-2014:0594", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "59016", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59016" }, { "name": "openSUSE-SU-2014:0767", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html" }, { "name": "58601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58601" }, { "name": "59408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59408" }, { "name": "https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd", "refsource": "CONFIRM", "url": "https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd" }, { "name": "1030314", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1030314" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.3.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.3.0:pre0:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.1.24", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:gnutls:3.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3466" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.gnutls.org/security.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.gnutls.org/security.html" }, { "name": "DSA-2944", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2014/dsa-2944" }, { "name": "https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfd" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101932" }, { "name": "RHSA-2014:0594", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "openSUSE-SU-2014:0767", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html" }, { "name": "58601", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/58601" }, { "name": "59016", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59016" }, { "name": "58642", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/58642" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0595.html", "refsource": "CONFIRM", "tags": [], "url": "http://linux.oracle.com/errata/ELSA-2014-0595.html" }, { "name": "58340", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/58340" }, { "name": "58598", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/58598" }, { "name": "openSUSE-SU-2014:0763", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html" }, { "name": "59057", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59057" }, { "name": "59021", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59021" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0594.html", "refsource": "CONFIRM", "tags": [], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "59086", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59086" }, { "name": "RHSA-2014:0815", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678776", "refsource": "CONFIRM", "tags": [], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678776" }, { "name": "59838", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59838" }, { "name": "1030314", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1030314" }, { "name": "http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/", "refsource": "MISC", "tags": [ "Exploit" ], "url": "http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/" }, { "name": "67741", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/67741" }, { "name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155", "refsource": "CONFIRM", "tags": [], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015303", "refsource": "CONFIRM", "tags": [], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015302", "refsource": "CONFIRM", "tags": [], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "60384", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/60384" }, { "name": "59408", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59408" }, { "name": "USN-2229-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2229-1" }, { "name": "RHSA-2014:0684", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0684.html" }, { "name": "RHSA-2014:0595", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0595.html" }, { "name": "SUSE-SU-2014:0788", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "SUSE-SU-2014:0758", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-12-29T02:29Z", "publishedDate": "2014-06-03T14:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.