Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-6978
Vulnerability from cvelistv5
Published
2019-01-28 07:00
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T20:38:32.579Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", }, { name: "USN-3900-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3900-1/", }, { name: "[debian-lts-announce] 20190130 [SECURITY] [DLA 1651-1] libgd2 security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/libgd/libgd/issues/492", }, { name: "DSA-4384", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2019/dsa-4384", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", }, { name: "GLSA-201903-18", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201903-18", }, { name: "openSUSE-SU-2019:1148", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html", }, { name: "openSUSE-SU-2019:1140", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html", }, { name: "RHSA-2019:2722", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { name: "FEDORA-2019-ab7d22a466", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/", }, { name: "FEDORA-2019-d7f8995451", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/", }, { name: "FEDORA-2019-7a06c0e6b4", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/", }, { name: "FEDORA-2020-e795f92d79", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2019-01-28T00:00:00", descriptions: [ { lang: "en", value: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-03-31T01:06:02", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", }, { name: "USN-3900-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3900-1/", }, { name: "[debian-lts-announce] 20190130 [SECURITY] [DLA 1651-1] libgd2 security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/libgd/libgd/issues/492", }, { name: "DSA-4384", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2019/dsa-4384", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", }, { name: "GLSA-201903-18", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201903-18", }, { name: "openSUSE-SU-2019:1148", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html", }, { name: "openSUSE-SU-2019:1140", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html", }, { name: "RHSA-2019:2722", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { name: "FEDORA-2019-ab7d22a466", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/", }, { name: "FEDORA-2019-d7f8995451", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/", }, { name: "FEDORA-2019-7a06c0e6b4", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/", }, { name: "FEDORA-2020-e795f92d79", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-6978", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", refsource: "MISC", url: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", }, { name: "USN-3900-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3900-1/", }, { name: "[debian-lts-announce] 20190130 [SECURITY] [DLA 1651-1] libgd2 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html", }, { name: "https://github.com/libgd/libgd/issues/492", refsource: "MISC", url: "https://github.com/libgd/libgd/issues/492", }, { name: "DSA-4384", refsource: "DEBIAN", url: "https://www.debian.org/security/2019/dsa-4384", }, { name: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", refsource: "MISC", url: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", }, { name: "GLSA-201903-18", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201903-18", }, { name: "openSUSE-SU-2019:1148", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html", }, { name: "openSUSE-SU-2019:1140", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html", }, { name: "RHSA-2019:2722", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { name: "FEDORA-2019-ab7d22a466", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/", }, { name: "FEDORA-2019-d7f8995451", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/", }, { name: "FEDORA-2019-7a06c0e6b4", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/", }, { name: "FEDORA-2020-e795f92d79", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2019-6978", datePublished: "2019-01-28T07:00:00", dateReserved: "2019-01-28T00:00:00", dateUpdated: "2024-08-04T20:38:32.579Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2019-6978\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-01-28T08:29:00.607\",\"lastModified\":\"2024-11-21T04:47:21.143\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.\"},{\"lang\":\"es\",\"value\":\"La versión 2.25 de GD Graphics Library (también conocido como LibGD) tiene una doble liberación (double free) en las funciones gdImage*Ptr() en gd_gif_out.c, gd_jpeg.c y gd_wbmp.c. NOTA: PHP no se ve afectado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-415\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libgd:libgd:2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C257CC1C-BF6A-4125-AA61-9C2D09096084\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C312A0-CD2C-4B9C-B064-6409B25C278F\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2722\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/libgd/libgd/issues/492\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201903-18\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3900-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4384\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2722\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/libgd/libgd/issues/492\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201903-18\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3900-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4384\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
gsd-2019-6978
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.
Aliases
Aliases
{ GSD: { alias: "CVE-2019-6978", description: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", id: "GSD-2019-6978", references: [ "https://www.suse.com/security/cve/CVE-2019-6978.html", "https://www.debian.org/security/2019/dsa-4384", "https://access.redhat.com/errata/RHSA-2020:4659", "https://access.redhat.com/errata/RHSA-2020:3943", "https://access.redhat.com/errata/RHSA-2019:2722", "https://ubuntu.com/security/CVE-2019-6978", "https://advisories.mageia.org/CVE-2019-6978.html", "https://security.archlinux.org/CVE-2019-6978", "https://alas.aws.amazon.com/cve/html/CVE-2019-6978.html", "https://linux.oracle.com/cve/CVE-2019-6978.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-6978", ], details: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", id: "GSD-2019-6978", modified: "2023-12-13T01:23:48.903716Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-6978", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", refsource: "MISC", url: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", }, { name: "USN-3900-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3900-1/", }, { name: "[debian-lts-announce] 20190130 [SECURITY] [DLA 1651-1] libgd2 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html", }, { name: "https://github.com/libgd/libgd/issues/492", refsource: "MISC", url: "https://github.com/libgd/libgd/issues/492", }, { name: "DSA-4384", refsource: "DEBIAN", url: "https://www.debian.org/security/2019/dsa-4384", }, { name: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", refsource: "MISC", url: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", }, { name: "GLSA-201903-18", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201903-18", }, { name: "openSUSE-SU-2019:1148", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html", }, { name: "openSUSE-SU-2019:1140", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html", }, { name: "RHSA-2019:2722", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { name: "FEDORA-2019-ab7d22a466", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/", }, { name: "FEDORA-2019-d7f8995451", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/", }, { name: "FEDORA-2019-7a06c0e6b4", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/", }, { name: "FEDORA-2020-e795f92d79", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:libgd:libgd:2.2.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-6978", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-415", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", }, { name: "https://github.com/libgd/libgd/issues/492", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/libgd/libgd/issues/492", }, { name: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", }, { name: "[debian-lts-announce] 20190130 [SECURITY] [DLA 1651-1] libgd2 security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html", }, { name: "DSA-4384", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2019/dsa-4384", }, { name: "USN-3900-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3900-1/", }, { name: "GLSA-201903-18", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201903-18", }, { name: "openSUSE-SU-2019:1148", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html", }, { name: "openSUSE-SU-2019:1140", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html", }, { name: "RHSA-2019:2722", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { name: "FEDORA-2019-ab7d22a466", refsource: "FEDORA", tags: [], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/", }, { name: "FEDORA-2019-d7f8995451", refsource: "FEDORA", tags: [], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/", }, { name: "FEDORA-2019-7a06c0e6b4", refsource: "FEDORA", tags: [], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/", }, { name: "FEDORA-2020-e795f92d79", refsource: "FEDORA", tags: [], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 5.9, }, }, lastModifiedDate: "2019-04-05T00:29Z", publishedDate: "2019-01-28T08:29Z", }, }, }
opensuse-su-2024:11012-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libwmf-0_2-7-0.2.12-2.3 on GA media
Notes
Title of the patch
libwmf-0_2-7-0.2.12-2.3 on GA media
Description of the patch
These are all security issues fixed in the libwmf-0_2-7-0.2.12-2.3 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11012
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libwmf-0_2-7-0.2.12-2.3 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libwmf-0_2-7-0.2.12-2.3 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11012", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11012-1.json", }, { category: "self", summary: "SUSE CVE CVE-2006-3376 page", url: "https://www.suse.com/security/cve/CVE-2006-3376/", }, { category: "self", summary: "SUSE CVE CVE-2019-6978 page", url: "https://www.suse.com/security/cve/CVE-2019-6978/", }, ], title: "libwmf-0_2-7-0.2.12-2.3 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11012-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-2.3.aarch64", product: { name: "libwmf-0_2-7-0.2.12-2.3.aarch64", product_id: "libwmf-0_2-7-0.2.12-2.3.aarch64", }, }, { category: "product_version", name: "libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", product: { name: "libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", product_id: "libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-2.3.aarch64", product: { name: "libwmf-devel-0.2.12-2.3.aarch64", product_id: "libwmf-devel-0.2.12-2.3.aarch64", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-2.3.aarch64", product: { name: "libwmf-gnome-0.2.12-2.3.aarch64", product_id: "libwmf-gnome-0.2.12-2.3.aarch64", }, }, { category: "product_version", name: "libwmf-gnome-32bit-0.2.12-2.3.aarch64", product: { name: "libwmf-gnome-32bit-0.2.12-2.3.aarch64", product_id: "libwmf-gnome-32bit-0.2.12-2.3.aarch64", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-2.3.aarch64", product: { name: "libwmf-tools-0.2.12-2.3.aarch64", product_id: "libwmf-tools-0.2.12-2.3.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-2.3.ppc64le", product: { name: "libwmf-0_2-7-0.2.12-2.3.ppc64le", product_id: "libwmf-0_2-7-0.2.12-2.3.ppc64le", }, }, { category: "product_version", name: "libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", product: { name: "libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", product_id: "libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-2.3.ppc64le", product: { name: "libwmf-devel-0.2.12-2.3.ppc64le", product_id: "libwmf-devel-0.2.12-2.3.ppc64le", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-2.3.ppc64le", product: { name: "libwmf-gnome-0.2.12-2.3.ppc64le", product_id: "libwmf-gnome-0.2.12-2.3.ppc64le", }, }, { category: "product_version", name: "libwmf-gnome-32bit-0.2.12-2.3.ppc64le", product: { name: "libwmf-gnome-32bit-0.2.12-2.3.ppc64le", product_id: "libwmf-gnome-32bit-0.2.12-2.3.ppc64le", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-2.3.ppc64le", product: { name: "libwmf-tools-0.2.12-2.3.ppc64le", product_id: "libwmf-tools-0.2.12-2.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-2.3.s390x", product: { name: "libwmf-0_2-7-0.2.12-2.3.s390x", product_id: "libwmf-0_2-7-0.2.12-2.3.s390x", }, }, { category: "product_version", name: "libwmf-0_2-7-32bit-0.2.12-2.3.s390x", product: { name: "libwmf-0_2-7-32bit-0.2.12-2.3.s390x", product_id: "libwmf-0_2-7-32bit-0.2.12-2.3.s390x", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-2.3.s390x", product: { name: "libwmf-devel-0.2.12-2.3.s390x", product_id: "libwmf-devel-0.2.12-2.3.s390x", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-2.3.s390x", product: { name: "libwmf-gnome-0.2.12-2.3.s390x", product_id: "libwmf-gnome-0.2.12-2.3.s390x", }, }, { category: "product_version", name: "libwmf-gnome-32bit-0.2.12-2.3.s390x", product: { name: "libwmf-gnome-32bit-0.2.12-2.3.s390x", product_id: "libwmf-gnome-32bit-0.2.12-2.3.s390x", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-2.3.s390x", product: { name: "libwmf-tools-0.2.12-2.3.s390x", product_id: "libwmf-tools-0.2.12-2.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-2.3.x86_64", product: { name: "libwmf-0_2-7-0.2.12-2.3.x86_64", product_id: "libwmf-0_2-7-0.2.12-2.3.x86_64", }, }, { category: "product_version", name: "libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", product: { name: "libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", product_id: "libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-2.3.x86_64", product: { name: "libwmf-devel-0.2.12-2.3.x86_64", product_id: "libwmf-devel-0.2.12-2.3.x86_64", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-2.3.x86_64", product: { name: "libwmf-gnome-0.2.12-2.3.x86_64", product_id: "libwmf-gnome-0.2.12-2.3.x86_64", }, }, { category: "product_version", name: "libwmf-gnome-32bit-0.2.12-2.3.x86_64", product: { name: "libwmf-gnome-32bit-0.2.12-2.3.x86_64", product_id: "libwmf-gnome-32bit-0.2.12-2.3.x86_64", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-2.3.x86_64", product: { name: "libwmf-tools-0.2.12-2.3.x86_64", product_id: "libwmf-tools-0.2.12-2.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-2.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.aarch64", }, product_reference: "libwmf-0_2-7-0.2.12-2.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-2.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.ppc64le", }, product_reference: "libwmf-0_2-7-0.2.12-2.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-2.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.s390x", }, product_reference: "libwmf-0_2-7-0.2.12-2.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-2.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.x86_64", }, product_reference: "libwmf-0_2-7-0.2.12-2.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-32bit-0.2.12-2.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", }, product_reference: "libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", }, product_reference: "libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-32bit-0.2.12-2.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.s390x", }, product_reference: "libwmf-0_2-7-32bit-0.2.12-2.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-32bit-0.2.12-2.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", }, product_reference: "libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-2.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.aarch64", }, product_reference: "libwmf-devel-0.2.12-2.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-2.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.ppc64le", }, product_reference: "libwmf-devel-0.2.12-2.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-2.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.s390x", }, product_reference: "libwmf-devel-0.2.12-2.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-2.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.x86_64", }, product_reference: "libwmf-devel-0.2.12-2.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-2.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.aarch64", }, product_reference: "libwmf-gnome-0.2.12-2.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-2.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.ppc64le", }, product_reference: "libwmf-gnome-0.2.12-2.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-2.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.s390x", }, product_reference: "libwmf-gnome-0.2.12-2.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-2.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.x86_64", }, product_reference: "libwmf-gnome-0.2.12-2.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-32bit-0.2.12-2.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.aarch64", }, product_reference: "libwmf-gnome-32bit-0.2.12-2.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-32bit-0.2.12-2.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.ppc64le", }, product_reference: "libwmf-gnome-32bit-0.2.12-2.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-32bit-0.2.12-2.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.s390x", }, product_reference: "libwmf-gnome-32bit-0.2.12-2.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-32bit-0.2.12-2.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.x86_64", }, product_reference: "libwmf-gnome-32bit-0.2.12-2.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-2.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.aarch64", }, product_reference: "libwmf-tools-0.2.12-2.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-2.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.ppc64le", }, product_reference: "libwmf-tools-0.2.12-2.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-2.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.s390x", }, product_reference: "libwmf-tools-0.2.12-2.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-2.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.x86_64", }, product_reference: "libwmf-tools-0.2.12-2.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2006-3376", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2006-3376", }, ], notes: [ { category: "general", text: "Integer overflow in player.c in libwmf 0.2.8.4, as used in multiple products including (1) wv, (2) abiword, (3) freetype, (4) gimp, (5) libgsf, and (6) imagemagick allows remote attackers to execute arbitrary code via the MaxRecordSize header field in a WMF file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2006-3376", url: "https://www.suse.com/security/cve/CVE-2006-3376", }, { category: "external", summary: "SUSE Bug 189924 for CVE-2006-3376", url: "https://bugzilla.suse.com/189924", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2006-3376", }, { cve: "CVE-2019-6978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6978", }, ], notes: [ { category: "general", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6978", url: "https://www.suse.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "SUSE Bug 1123522 for CVE-2019-6978", url: "https://bugzilla.suse.com/1123522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-0_2-7-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-devel-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-gnome-32bit-0.2.12-2.3.x86_64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.aarch64", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.ppc64le", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.s390x", "openSUSE Tumbleweed:libwmf-tools-0.2.12-2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6978", }, ], }
opensuse-su-2024:10777-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
gd-2.3.3-1.1 on GA media
Notes
Title of the patch
gd-2.3.3-1.1 on GA media
Description of the patch
These are all security issues fixed in the gd-2.3.3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10777
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "gd-2.3.3-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the gd-2.3.3-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10777", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10777-1.json", }, { category: "self", summary: "SUSE CVE CVE-2007-2756 page", url: "https://www.suse.com/security/cve/CVE-2007-2756/", }, { category: "self", summary: "SUSE CVE CVE-2016-10166 page", url: "https://www.suse.com/security/cve/CVE-2016-10166/", }, { category: "self", summary: "SUSE CVE CVE-2016-10167 page", url: "https://www.suse.com/security/cve/CVE-2016-10167/", }, { category: "self", summary: "SUSE CVE CVE-2016-10168 page", url: "https://www.suse.com/security/cve/CVE-2016-10168/", }, { category: "self", summary: "SUSE CVE CVE-2016-6912 page", url: "https://www.suse.com/security/cve/CVE-2016-6912/", }, { category: "self", summary: "SUSE CVE CVE-2016-9317 page", url: "https://www.suse.com/security/cve/CVE-2016-9317/", }, { category: "self", summary: "SUSE CVE CVE-2017-6362 page", url: "https://www.suse.com/security/cve/CVE-2017-6362/", }, { category: "self", summary: "SUSE CVE CVE-2017-7890 page", url: "https://www.suse.com/security/cve/CVE-2017-7890/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000222 page", url: "https://www.suse.com/security/cve/CVE-2018-1000222/", }, { category: "self", summary: "SUSE CVE CVE-2018-14553 page", url: "https://www.suse.com/security/cve/CVE-2018-14553/", }, { category: "self", summary: "SUSE CVE CVE-2018-5711 page", url: "https://www.suse.com/security/cve/CVE-2018-5711/", }, { category: "self", summary: "SUSE CVE CVE-2019-11038 page", url: "https://www.suse.com/security/cve/CVE-2019-11038/", }, { category: "self", summary: "SUSE CVE CVE-2019-6977 page", url: "https://www.suse.com/security/cve/CVE-2019-6977/", }, { category: "self", summary: "SUSE CVE CVE-2019-6978 page", url: "https://www.suse.com/security/cve/CVE-2019-6978/", }, ], title: "gd-2.3.3-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10777-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gd-2.3.3-1.1.aarch64", product: { name: "gd-2.3.3-1.1.aarch64", product_id: "gd-2.3.3-1.1.aarch64", }, }, { category: "product_version", name: "gd-devel-2.3.3-1.1.aarch64", product: { name: "gd-devel-2.3.3-1.1.aarch64", product_id: "gd-devel-2.3.3-1.1.aarch64", }, }, { category: "product_version", name: "gd-devel-32bit-2.3.3-1.1.aarch64", product: { name: "gd-devel-32bit-2.3.3-1.1.aarch64", product_id: "gd-devel-32bit-2.3.3-1.1.aarch64", }, }, { category: "product_version", name: "libgd3-2.3.3-1.1.aarch64", product: { name: "libgd3-2.3.3-1.1.aarch64", product_id: "libgd3-2.3.3-1.1.aarch64", }, }, { category: "product_version", name: "libgd3-32bit-2.3.3-1.1.aarch64", product: { name: "libgd3-32bit-2.3.3-1.1.aarch64", product_id: "libgd3-32bit-2.3.3-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gd-2.3.3-1.1.ppc64le", product: { name: "gd-2.3.3-1.1.ppc64le", product_id: "gd-2.3.3-1.1.ppc64le", }, }, { category: "product_version", name: "gd-devel-2.3.3-1.1.ppc64le", product: { name: "gd-devel-2.3.3-1.1.ppc64le", product_id: "gd-devel-2.3.3-1.1.ppc64le", }, }, { category: "product_version", name: "gd-devel-32bit-2.3.3-1.1.ppc64le", product: { name: "gd-devel-32bit-2.3.3-1.1.ppc64le", product_id: "gd-devel-32bit-2.3.3-1.1.ppc64le", }, }, { category: "product_version", name: "libgd3-2.3.3-1.1.ppc64le", product: { name: "libgd3-2.3.3-1.1.ppc64le", product_id: "libgd3-2.3.3-1.1.ppc64le", }, }, { category: "product_version", name: "libgd3-32bit-2.3.3-1.1.ppc64le", product: { name: "libgd3-32bit-2.3.3-1.1.ppc64le", product_id: "libgd3-32bit-2.3.3-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gd-2.3.3-1.1.s390x", product: { name: "gd-2.3.3-1.1.s390x", product_id: "gd-2.3.3-1.1.s390x", }, }, { category: "product_version", name: "gd-devel-2.3.3-1.1.s390x", product: { name: "gd-devel-2.3.3-1.1.s390x", product_id: "gd-devel-2.3.3-1.1.s390x", }, }, { category: "product_version", name: "gd-devel-32bit-2.3.3-1.1.s390x", product: { name: "gd-devel-32bit-2.3.3-1.1.s390x", product_id: "gd-devel-32bit-2.3.3-1.1.s390x", }, }, { category: "product_version", name: "libgd3-2.3.3-1.1.s390x", product: { name: "libgd3-2.3.3-1.1.s390x", product_id: "libgd3-2.3.3-1.1.s390x", }, }, { category: "product_version", name: "libgd3-32bit-2.3.3-1.1.s390x", product: { name: "libgd3-32bit-2.3.3-1.1.s390x", product_id: "libgd3-32bit-2.3.3-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gd-2.3.3-1.1.x86_64", product: { name: "gd-2.3.3-1.1.x86_64", product_id: "gd-2.3.3-1.1.x86_64", }, }, { category: "product_version", name: "gd-devel-2.3.3-1.1.x86_64", product: { name: "gd-devel-2.3.3-1.1.x86_64", product_id: "gd-devel-2.3.3-1.1.x86_64", }, }, { category: "product_version", name: "gd-devel-32bit-2.3.3-1.1.x86_64", product: { name: "gd-devel-32bit-2.3.3-1.1.x86_64", product_id: "gd-devel-32bit-2.3.3-1.1.x86_64", }, }, { category: "product_version", name: "libgd3-2.3.3-1.1.x86_64", product: { name: "libgd3-2.3.3-1.1.x86_64", product_id: "libgd3-2.3.3-1.1.x86_64", }, }, { category: "product_version", name: "libgd3-32bit-2.3.3-1.1.x86_64", product: { name: "libgd3-32bit-2.3.3-1.1.x86_64", product_id: "libgd3-32bit-2.3.3-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gd-2.3.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", }, product_reference: "gd-2.3.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-2.3.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", }, product_reference: "gd-2.3.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-2.3.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", }, product_reference: "gd-2.3.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-2.3.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", }, product_reference: "gd-2.3.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.3.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", }, product_reference: "gd-devel-2.3.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.3.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", }, product_reference: "gd-devel-2.3.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.3.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", }, product_reference: "gd-devel-2.3.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.3.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", }, product_reference: "gd-devel-2.3.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-devel-32bit-2.3.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", }, product_reference: "gd-devel-32bit-2.3.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-devel-32bit-2.3.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", }, product_reference: "gd-devel-32bit-2.3.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-devel-32bit-2.3.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", }, product_reference: "gd-devel-32bit-2.3.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gd-devel-32bit-2.3.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", }, product_reference: "gd-devel-32bit-2.3.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libgd3-2.3.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", }, product_reference: "libgd3-2.3.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libgd3-2.3.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", }, product_reference: "libgd3-2.3.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libgd3-2.3.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", }, product_reference: "libgd3-2.3.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libgd3-2.3.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", }, product_reference: "libgd3-2.3.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libgd3-32bit-2.3.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", }, product_reference: "libgd3-32bit-2.3.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libgd3-32bit-2.3.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", }, product_reference: "libgd3-32bit-2.3.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libgd3-32bit-2.3.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", }, product_reference: "libgd3-32bit-2.3.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libgd3-32bit-2.3.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", }, product_reference: "libgd3-32bit-2.3.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2007-2756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-2756", }, ], notes: [ { category: "general", text: "The gdPngReadData function in libgd 2.0.34 allows user-assisted attackers to cause a denial of service (CPU consumption) via a crafted PNG image with truncated data, which causes an infinite loop in the png_read_info function in libpng.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-2756", url: "https://www.suse.com/security/cve/CVE-2007-2756", }, { category: "external", summary: "SUSE Bug 276525 for CVE-2007-2756", url: "https://bugzilla.suse.com/276525", }, { category: "external", summary: "SUSE Bug 282730 for CVE-2007-2756", url: "https://bugzilla.suse.com/282730", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2007-2756", }, { cve: "CVE-2016-10166", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10166", }, ], notes: [ { category: "general", text: "Integer underflow in the _gdContributionsAlloc function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors related to decrementing the u variable.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10166", url: "https://www.suse.com/security/cve/CVE-2016-10166", }, { category: "external", summary: "SUSE Bug 1022069 for CVE-2016-10166", url: "https://bugzilla.suse.com/1022069", }, { category: "external", summary: "SUSE Bug 1022263 for CVE-2016-10166", url: "https://bugzilla.suse.com/1022263", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-10166", }, { cve: "CVE-2016-10167", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10167", }, ], notes: [ { category: "general", text: "The gdImageCreateFromGd2Ctx function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to cause a denial of service (application crash) via a crafted image file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10167", url: "https://www.suse.com/security/cve/CVE-2016-10167", }, { category: "external", summary: "SUSE Bug 1022069 for CVE-2016-10167", url: "https://bugzilla.suse.com/1022069", }, { category: "external", summary: "SUSE Bug 1022264 for CVE-2016-10167", url: "https://bugzilla.suse.com/1022264", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-10167", }, { cve: "CVE-2016-10168", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10168", }, ], notes: [ { category: "general", text: "Integer overflow in gd_io.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors involving the number of horizontal and vertical chunks in an image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10168", url: "https://www.suse.com/security/cve/CVE-2016-10168", }, { category: "external", summary: "SUSE Bug 1022069 for CVE-2016-10168", url: "https://bugzilla.suse.com/1022069", }, { category: "external", summary: "SUSE Bug 1022265 for CVE-2016-10168", url: "https://bugzilla.suse.com/1022265", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-10168", }, { cve: "CVE-2016-6912", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6912", }, ], notes: [ { category: "general", text: "Double free vulnerability in the gdImageWebPtr function in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via large width and height values.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6912", url: "https://www.suse.com/security/cve/CVE-2016-6912", }, { category: "external", summary: "SUSE Bug 1022284 for CVE-2016-6912", url: "https://bugzilla.suse.com/1022284", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-6912", }, { cve: "CVE-2016-9317", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9317", }, ], notes: [ { category: "general", text: "The gdImageCreate function in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to cause a denial of service (system hang) via an oversized image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9317", url: "https://www.suse.com/security/cve/CVE-2016-9317", }, { category: "external", summary: "SUSE Bug 1022283 for CVE-2016-9317", url: "https://bugzilla.suse.com/1022283", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-9317", }, { cve: "CVE-2017-6362", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6362", }, ], notes: [ { category: "general", text: "Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6362", url: "https://www.suse.com/security/cve/CVE-2017-6362", }, { category: "external", summary: "SUSE Bug 1056993 for CVE-2017-6362", url: "https://bugzilla.suse.com/1056993", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-6362", }, { cve: "CVE-2017-7890", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7890", }, ], notes: [ { category: "general", text: "The GIF decoding function gdImageCreateFromGifCtx in gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.31 and 7.x before 7.1.7, does not zero colorMap arrays before use. A specially crafted GIF image could use the uninitialized tables to read ~700 bytes from the top of the stack, potentially disclosing sensitive information.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7890", url: "https://www.suse.com/security/cve/CVE-2017-7890", }, { category: "external", summary: "SUSE Bug 1050241 for CVE-2017-7890", url: "https://bugzilla.suse.com/1050241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2017-7890", }, { cve: "CVE-2018-1000222", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000222", }, ], notes: [ { category: "general", text: "Libgd version 2.2.5 contains a Double Free Vulnerability vulnerability in gdImageBmpPtr Function that can result in Remote Code Execution . This attack appear to be exploitable via Specially Crafted Jpeg Image can trigger double free. This vulnerability appears to have been fixed in after commit ac16bdf2d41724b5a65255d4c28fb0ec46bc42f5.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000222", url: "https://www.suse.com/security/cve/CVE-2018-1000222", }, { category: "external", summary: "SUSE Bug 1105434 for CVE-2018-1000222", url: "https://bugzilla.suse.com/1105434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-1000222", }, { cve: "CVE-2018-14553", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14553", }, ], notes: [ { category: "general", text: "gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14553", url: "https://www.suse.com/security/cve/CVE-2018-14553", }, { category: "external", summary: "SUSE Bug 1165471 for CVE-2018-14553", url: "https://bugzilla.suse.com/1165471", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14553", }, { cve: "CVE-2018-5711", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5711", }, ], notes: [ { category: "general", text: "gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5711", url: "https://www.suse.com/security/cve/CVE-2018-5711", }, { category: "external", summary: "SUSE Bug 1076391 for CVE-2018-5711", url: "https://bugzilla.suse.com/1076391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-5711", }, { cve: "CVE-2019-11038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11038", }, ], notes: [ { category: "general", text: "When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11038", url: "https://www.suse.com/security/cve/CVE-2019-11038", }, { category: "external", summary: "SUSE Bug 1140118 for CVE-2019-11038", url: "https://bugzilla.suse.com/1140118", }, { category: "external", summary: "SUSE Bug 1140120 for CVE-2019-11038", url: "https://bugzilla.suse.com/1140120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2019-11038", }, { cve: "CVE-2019-6977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6977", }, ], notes: [ { category: "general", text: "gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6977", url: "https://www.suse.com/security/cve/CVE-2019-6977", }, { category: "external", summary: "SUSE Bug 1123354 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123354", }, { category: "external", summary: "SUSE Bug 1123361 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123361", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6977", }, { cve: "CVE-2019-6978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6978", }, ], notes: [ { category: "general", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6978", url: "https://www.suse.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "SUSE Bug 1123522 for CVE-2019-6978", url: "https://bugzilla.suse.com/1123522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:gd-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:gd-devel-32bit-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-2.3.3-1.1.x86_64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.aarch64", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.ppc64le", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.s390x", "openSUSE Tumbleweed:libgd3-32bit-2.3.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6978", }, ], }
opensuse-su-2019:1148-1
Vulnerability from csaf_opensuse
Published
2019-04-04 14:15
Modified
2019-04-04 14:15
Summary
Security update for gd
Notes
Title of the patch
Security update for gd
Description of the patch
This update for gd fixes the following issues:
Security issues fixed:
- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123361).
- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-1148
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for gd", title: "Title of the patch", }, { category: "description", text: "This update for gd fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123361).\n- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-1148", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1148-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:1148-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BTHBKC7A4BRQZVCDIQQU2NJC4NYEFV5X/#BTHBKC7A4BRQZVCDIQQU2NJC4NYEFV5X", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:1148-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BTHBKC7A4BRQZVCDIQQU2NJC4NYEFV5X/#BTHBKC7A4BRQZVCDIQQU2NJC4NYEFV5X", }, { category: "self", summary: "SUSE Bug 1123361", url: "https://bugzilla.suse.com/1123361", }, { category: "self", summary: "SUSE Bug 1123522", url: "https://bugzilla.suse.com/1123522", }, { category: "self", summary: "SUSE CVE CVE-2019-6977 page", url: "https://www.suse.com/security/cve/CVE-2019-6977/", }, { category: "self", summary: "SUSE CVE CVE-2019-6978 page", url: "https://www.suse.com/security/cve/CVE-2019-6978/", }, ], title: "Security update for gd", tracking: { current_release_date: "2019-04-04T14:15:28Z", generator: { date: "2019-04-04T14:15:28Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:1148-1", initial_release_date: "2019-04-04T14:15:28Z", revision_history: [ { date: "2019-04-04T14:15:28Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gd-2.2.5-lp150.8.1.i586", product: { name: "gd-2.2.5-lp150.8.1.i586", product_id: "gd-2.2.5-lp150.8.1.i586", }, }, { category: "product_version", name: "gd-devel-2.2.5-lp150.8.1.i586", product: { name: "gd-devel-2.2.5-lp150.8.1.i586", product_id: "gd-devel-2.2.5-lp150.8.1.i586", }, }, { category: "product_version", name: "libgd3-2.2.5-lp150.8.1.i586", product: { name: "libgd3-2.2.5-lp150.8.1.i586", product_id: "libgd3-2.2.5-lp150.8.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "gd-2.2.5-lp150.8.1.x86_64", product: { name: "gd-2.2.5-lp150.8.1.x86_64", product_id: "gd-2.2.5-lp150.8.1.x86_64", }, }, { category: "product_version", name: "gd-devel-2.2.5-lp150.8.1.x86_64", product: { name: "gd-devel-2.2.5-lp150.8.1.x86_64", product_id: "gd-devel-2.2.5-lp150.8.1.x86_64", }, }, { category: "product_version", name: "libgd3-2.2.5-lp150.8.1.x86_64", product: { name: "libgd3-2.2.5-lp150.8.1.x86_64", product_id: "libgd3-2.2.5-lp150.8.1.x86_64", }, }, { category: "product_version", name: "libgd3-32bit-2.2.5-lp150.8.1.x86_64", product: { name: "libgd3-32bit-2.2.5-lp150.8.1.x86_64", product_id: "libgd3-32bit-2.2.5-lp150.8.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.0", product: { name: "openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gd-2.2.5-lp150.8.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.i586", }, product_reference: "gd-2.2.5-lp150.8.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "gd-2.2.5-lp150.8.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.x86_64", }, product_reference: "gd-2.2.5-lp150.8.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.2.5-lp150.8.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.i586", }, product_reference: "gd-devel-2.2.5-lp150.8.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.2.5-lp150.8.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.x86_64", }, product_reference: "gd-devel-2.2.5-lp150.8.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libgd3-2.2.5-lp150.8.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.i586", }, product_reference: "libgd3-2.2.5-lp150.8.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libgd3-2.2.5-lp150.8.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.x86_64", }, product_reference: "libgd3-2.2.5-lp150.8.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libgd3-32bit-2.2.5-lp150.8.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libgd3-32bit-2.2.5-lp150.8.1.x86_64", }, product_reference: "libgd3-32bit-2.2.5-lp150.8.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6977", }, ], notes: [ { category: "general", text: "gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-32bit-2.2.5-lp150.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6977", url: "https://www.suse.com/security/cve/CVE-2019-6977", }, { category: "external", summary: "SUSE Bug 1123354 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123354", }, { category: "external", summary: "SUSE Bug 1123361 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123361", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-32bit-2.2.5-lp150.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-32bit-2.2.5-lp150.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-04-04T14:15:28Z", details: "moderate", }, ], title: "CVE-2019-6977", }, { cve: "CVE-2019-6978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6978", }, ], notes: [ { category: "general", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-32bit-2.2.5-lp150.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6978", url: "https://www.suse.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "SUSE Bug 1123522 for CVE-2019-6978", url: "https://bugzilla.suse.com/1123522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-32bit-2.2.5-lp150.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:gd-devel-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.i586", "openSUSE Leap 15.0:libgd3-2.2.5-lp150.8.1.x86_64", "openSUSE Leap 15.0:libgd3-32bit-2.2.5-lp150.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-04-04T14:15:28Z", details: "moderate", }, ], title: "CVE-2019-6978", }, ], }
RHSA-2020:4659
Vulnerability from csaf_redhat
Published
2020-11-04 01:26
Modified
2025-03-17 01:37
Summary
Red Hat Security Advisory: gd security update
Notes
Topic
An update for gd is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats.
Security Fix(es):
* gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c (CVE-2019-6977)
* gd: NULL pointer dereference in gdImageClone (CVE-2018-14553)
* gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for gd is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats. \n\nSecurity Fix(es):\n\n* gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c (CVE-2019-6977)\n\n* gd: NULL pointer dereference in gdImageClone (CVE-2018-14553)\n\n* gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:4659", url: "https://access.redhat.com/errata/RHSA-2020:4659", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", }, { category: "external", summary: "1600727", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1600727", }, { category: "external", summary: "1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "1672207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672207", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4659.json", }, ], title: "Red Hat Security Advisory: gd security update", tracking: { current_release_date: "2025-03-17T01:37:22+00:00", generator: { date: "2025-03-17T01:37:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2020:4659", initial_release_date: "2020-11-04T01:26:07+00:00", revision_history: [ { date: "2020-11-04T01:26:07+00:00", number: "1", summary: "Initial version", }, { date: "2020-11-04T01:26:07+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T01:37:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.i686", product: { name: "gd-0:2.2.5-7.el8.i686", product_id: "gd-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.i686", product: { name: "gd-devel-0:2.2.5-7.el8.i686", product_id: "gd-devel-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.i686", product: { name: "gd-debugsource-0:2.2.5-7.el8.i686", product_id: "gd-debugsource-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.i686", product: { name: "gd-debuginfo-0:2.2.5-7.el8.i686", product_id: "gd-debuginfo-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.x86_64", product: { name: "gd-0:2.2.5-7.el8.x86_64", product_id: "gd-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.x86_64", product: { name: "gd-devel-0:2.2.5-7.el8.x86_64", product_id: "gd-devel-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.x86_64", product: { name: "gd-debugsource-0:2.2.5-7.el8.x86_64", product_id: "gd-debugsource-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.x86_64", product: { name: "gd-debuginfo-0:2.2.5-7.el8.x86_64", product_id: "gd-debuginfo-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.ppc64le", product: { name: "gd-0:2.2.5-7.el8.ppc64le", product_id: "gd-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.ppc64le", product: { name: "gd-devel-0:2.2.5-7.el8.ppc64le", product_id: "gd-devel-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.ppc64le", product: { name: "gd-debugsource-0:2.2.5-7.el8.ppc64le", product_id: "gd-debugsource-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", product: { name: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", product_id: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.s390x", product: { name: "gd-0:2.2.5-7.el8.s390x", product_id: "gd-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.s390x", product: { name: "gd-devel-0:2.2.5-7.el8.s390x", product_id: "gd-devel-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.s390x", product: { name: "gd-debugsource-0:2.2.5-7.el8.s390x", product_id: "gd-debugsource-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.s390x", product: { name: "gd-debuginfo-0:2.2.5-7.el8.s390x", product_id: "gd-debuginfo-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.aarch64", product: { name: "gd-0:2.2.5-7.el8.aarch64", product_id: "gd-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.aarch64", product: { name: "gd-devel-0:2.2.5-7.el8.aarch64", product_id: "gd-devel-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.aarch64", product: { name: "gd-debugsource-0:2.2.5-7.el8.aarch64", product_id: "gd-debugsource-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.aarch64", product: { name: "gd-debuginfo-0:2.2.5-7.el8.aarch64", product_id: "gd-debuginfo-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.src", product: { name: "gd-0:2.2.5-7.el8.src", product_id: "gd-0:2.2.5-7.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", }, product_reference: "gd-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", }, product_reference: "gd-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", }, product_reference: "gd-0:2.2.5-7.el8.src", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-devel-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", }, product_reference: "gd-devel-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-devel-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", }, product_reference: "gd-devel-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-devel-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14553", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-07-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1600727", }, ], notes: [ { category: "description", text: "gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).", title: "Vulnerability description", }, { category: "summary", text: "gd: NULL pointer dereference in gdImageClone", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-14553", }, { category: "external", summary: "RHBZ#1600727", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1600727", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-14553", url: "https://www.cve.org/CVERecord?id=CVE-2018-14553", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-14553", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-14553", }, ], release_date: "2019-12-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:26:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4659", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: NULL pointer dereference in gdImageClone", }, { cve: "CVE-2019-6977", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-01-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1672207", }, ], notes: [ { category: "description", text: "gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.", title: "Vulnerability description", }, { category: "summary", text: "gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6977", }, { category: "external", summary: "RHBZ#1672207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672207", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6977", url: "https://www.cve.org/CVERecord?id=CVE-2019-6977", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6977", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6977", }, ], release_date: "2018-12-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:26:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4659", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c", }, { cve: "CVE-2019-6978", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671390", }, ], notes: [ { category: "description", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "Vulnerability description", }, { category: "summary", text: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "RHBZ#1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6978", url: "https://www.cve.org/CVERecord?id=CVE-2019-6978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:26:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4659", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", }, ], }
RHSA-2019:2722
Vulnerability from csaf_redhat
Published
2019-09-12 12:31
Modified
2025-03-17 01:36
Summary
Red Hat Security Advisory: libwmf security update
Notes
Topic
An update for libwmf is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.
Security Fix(es):
* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libwmf is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.\n\nSecurity Fix(es):\n\n* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2722", url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2722.json", }, ], title: "Red Hat Security Advisory: libwmf security update", tracking: { current_release_date: "2025-03-17T01:36:44+00:00", generator: { date: "2025-03-17T01:36:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2019:2722", initial_release_date: "2019-09-12T12:31:40+00:00", revision_history: [ { date: "2019-09-12T12:31:40+00:00", number: "1", summary: "Initial version", }, { date: "2019-09-12T12:31:40+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T01:36:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.i686", product_id: "libwmf-devel-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-0:0.2.9-8.el8_0.i686", product_id: "libwmf-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.i686", product_id: "libwmf-lite-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-devel-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-lite-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.src", product: { name: "libwmf-0:0.2.9-8.el8_0.src", product_id: "libwmf-0:0.2.9-8.el8_0.src", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", }, product_reference: "libwmf-0:0.2.9-8.el8_0.src", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", }, product_reference: "libwmf-0:0.2.9-8.el8_0.src", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6978", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671390", }, ], notes: [ { category: "description", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "Vulnerability description", }, { category: "summary", text: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "RHBZ#1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6978", url: "https://www.cve.org/CVERecord?id=CVE-2019-6978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-09-12T12:31:40+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2722", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", }, ], }
rhsa-2020_3943
Vulnerability from csaf_redhat
Published
2020-09-29 21:13
Modified
2024-11-22 13:39
Summary
Red Hat Security Advisory: libwmf security and bug fix update
Notes
Topic
An update for libwmf is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.
Security Fix(es):
* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libwmf is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.\n\nSecurity Fix(es):\n\n* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:3943", url: "https://access.redhat.com/errata/RHSA-2020:3943", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", }, { category: "external", summary: "1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "1840569", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1840569", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3943.json", }, ], title: "Red Hat Security Advisory: libwmf security and bug fix update", tracking: { current_release_date: "2024-11-22T13:39:38+00:00", generator: { date: "2024-11-22T13:39:38+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:3943", initial_release_date: "2020-09-29T21:13:15+00:00", revision_history: [ { date: "2020-09-29T21:13:15+00:00", number: "1", summary: "Initial version", }, { date: "2020-09-29T21:13:15+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:39:38+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-0:0.2.8.4-44.el7.i686", product_id: "libwmf-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=i686", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686", product_id: "libwmf-lite-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=i686", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=i686", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686", product_id: "libwmf-devel-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.src", product: { name: "libwmf-0:0.2.8.4-44.el7.src", product_id: "libwmf-0:0.2.8.4-44.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-lite-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-devel-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390", product_id: "libwmf-lite-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=s390", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=s390", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-0:0.2.8.4-44.el7.s390", product_id: "libwmf-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=s390", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390", product_id: "libwmf-devel-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-lite-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=ppc", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=ppc", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=ppc", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-devel-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6978", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671390", }, ], notes: [ { category: "description", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "Vulnerability description", }, { category: "summary", text: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "RHBZ#1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6978", url: "https://www.cve.org/CVERecord?id=CVE-2019-6978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T21:13:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3943", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", }, ], }
rhsa-2020_4659
Vulnerability from csaf_redhat
Published
2020-11-04 01:26
Modified
2024-11-22 14:59
Summary
Red Hat Security Advisory: gd security update
Notes
Topic
An update for gd is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats.
Security Fix(es):
* gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c (CVE-2019-6977)
* gd: NULL pointer dereference in gdImageClone (CVE-2018-14553)
* gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for gd is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats. \n\nSecurity Fix(es):\n\n* gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c (CVE-2019-6977)\n\n* gd: NULL pointer dereference in gdImageClone (CVE-2018-14553)\n\n* gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:4659", url: "https://access.redhat.com/errata/RHSA-2020:4659", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", }, { category: "external", summary: "1600727", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1600727", }, { category: "external", summary: "1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "1672207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672207", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4659.json", }, ], title: "Red Hat Security Advisory: gd security update", tracking: { current_release_date: "2024-11-22T14:59:20+00:00", generator: { date: "2024-11-22T14:59:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:4659", initial_release_date: "2020-11-04T01:26:07+00:00", revision_history: [ { date: "2020-11-04T01:26:07+00:00", number: "1", summary: "Initial version", }, { date: "2020-11-04T01:26:07+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:59:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.i686", product: { name: "gd-0:2.2.5-7.el8.i686", product_id: "gd-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.i686", product: { name: "gd-devel-0:2.2.5-7.el8.i686", product_id: "gd-devel-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.i686", product: { name: "gd-debugsource-0:2.2.5-7.el8.i686", product_id: "gd-debugsource-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.i686", product: { name: "gd-debuginfo-0:2.2.5-7.el8.i686", product_id: "gd-debuginfo-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.x86_64", product: { name: "gd-0:2.2.5-7.el8.x86_64", product_id: "gd-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.x86_64", product: { name: "gd-devel-0:2.2.5-7.el8.x86_64", product_id: "gd-devel-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.x86_64", product: { name: "gd-debugsource-0:2.2.5-7.el8.x86_64", product_id: "gd-debugsource-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.x86_64", product: { name: "gd-debuginfo-0:2.2.5-7.el8.x86_64", product_id: "gd-debuginfo-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.ppc64le", product: { name: "gd-0:2.2.5-7.el8.ppc64le", product_id: "gd-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.ppc64le", product: { name: "gd-devel-0:2.2.5-7.el8.ppc64le", product_id: "gd-devel-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.ppc64le", product: { name: "gd-debugsource-0:2.2.5-7.el8.ppc64le", product_id: "gd-debugsource-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", product: { name: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", product_id: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.s390x", product: { name: "gd-0:2.2.5-7.el8.s390x", product_id: "gd-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.s390x", product: { name: "gd-devel-0:2.2.5-7.el8.s390x", product_id: "gd-devel-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.s390x", product: { name: "gd-debugsource-0:2.2.5-7.el8.s390x", product_id: "gd-debugsource-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.s390x", product: { name: "gd-debuginfo-0:2.2.5-7.el8.s390x", product_id: "gd-debuginfo-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.aarch64", product: { name: "gd-0:2.2.5-7.el8.aarch64", product_id: "gd-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.aarch64", product: { name: "gd-devel-0:2.2.5-7.el8.aarch64", product_id: "gd-devel-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.aarch64", product: { name: "gd-debugsource-0:2.2.5-7.el8.aarch64", product_id: "gd-debugsource-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.aarch64", product: { name: "gd-debuginfo-0:2.2.5-7.el8.aarch64", product_id: "gd-debuginfo-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.src", product: { name: "gd-0:2.2.5-7.el8.src", product_id: "gd-0:2.2.5-7.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", }, product_reference: "gd-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", }, product_reference: "gd-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", }, product_reference: "gd-0:2.2.5-7.el8.src", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-devel-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", }, product_reference: "gd-devel-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-devel-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", }, product_reference: "gd-devel-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-devel-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14553", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-07-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1600727", }, ], notes: [ { category: "description", text: "gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).", title: "Vulnerability description", }, { category: "summary", text: "gd: NULL pointer dereference in gdImageClone", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-14553", }, { category: "external", summary: "RHBZ#1600727", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1600727", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-14553", url: "https://www.cve.org/CVERecord?id=CVE-2018-14553", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-14553", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-14553", }, ], release_date: "2019-12-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:26:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4659", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: NULL pointer dereference in gdImageClone", }, { cve: "CVE-2019-6977", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-01-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1672207", }, ], notes: [ { category: "description", text: "gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.", title: "Vulnerability description", }, { category: "summary", text: "gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6977", }, { category: "external", summary: "RHBZ#1672207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672207", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6977", url: "https://www.cve.org/CVERecord?id=CVE-2019-6977", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6977", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6977", }, ], release_date: "2018-12-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:26:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4659", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c", }, { cve: "CVE-2019-6978", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671390", }, ], notes: [ { category: "description", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "Vulnerability description", }, { category: "summary", text: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "RHBZ#1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6978", url: "https://www.cve.org/CVERecord?id=CVE-2019-6978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:26:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4659", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", }, ], }
rhsa-2019:2722
Vulnerability from csaf_redhat
Published
2019-09-12 12:31
Modified
2025-03-17 01:36
Summary
Red Hat Security Advisory: libwmf security update
Notes
Topic
An update for libwmf is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.
Security Fix(es):
* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libwmf is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.\n\nSecurity Fix(es):\n\n* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2722", url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2722.json", }, ], title: "Red Hat Security Advisory: libwmf security update", tracking: { current_release_date: "2025-03-17T01:36:44+00:00", generator: { date: "2025-03-17T01:36:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2019:2722", initial_release_date: "2019-09-12T12:31:40+00:00", revision_history: [ { date: "2019-09-12T12:31:40+00:00", number: "1", summary: "Initial version", }, { date: "2019-09-12T12:31:40+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T01:36:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.i686", product_id: "libwmf-devel-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-0:0.2.9-8.el8_0.i686", product_id: "libwmf-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.i686", product_id: "libwmf-lite-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-devel-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-lite-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.src", product: { name: "libwmf-0:0.2.9-8.el8_0.src", product_id: "libwmf-0:0.2.9-8.el8_0.src", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", }, product_reference: "libwmf-0:0.2.9-8.el8_0.src", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", }, product_reference: "libwmf-0:0.2.9-8.el8_0.src", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6978", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671390", }, ], notes: [ { category: "description", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "Vulnerability description", }, { category: "summary", text: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "RHBZ#1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6978", url: "https://www.cve.org/CVERecord?id=CVE-2019-6978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-09-12T12:31:40+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2722", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", }, ], }
RHSA-2020:3943
Vulnerability from csaf_redhat
Published
2020-09-29 21:13
Modified
2025-03-17 01:37
Summary
Red Hat Security Advisory: libwmf security and bug fix update
Notes
Topic
An update for libwmf is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.
Security Fix(es):
* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libwmf is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.\n\nSecurity Fix(es):\n\n* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:3943", url: "https://access.redhat.com/errata/RHSA-2020:3943", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", }, { category: "external", summary: "1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "1840569", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1840569", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3943.json", }, ], title: "Red Hat Security Advisory: libwmf security and bug fix update", tracking: { current_release_date: "2025-03-17T01:37:13+00:00", generator: { date: "2025-03-17T01:37:13+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2020:3943", initial_release_date: "2020-09-29T21:13:15+00:00", revision_history: [ { date: "2020-09-29T21:13:15+00:00", number: "1", summary: "Initial version", }, { date: "2020-09-29T21:13:15+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T01:37:13+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-0:0.2.8.4-44.el7.i686", product_id: "libwmf-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=i686", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686", product_id: "libwmf-lite-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=i686", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=i686", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686", product_id: "libwmf-devel-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.src", product: { name: "libwmf-0:0.2.8.4-44.el7.src", product_id: "libwmf-0:0.2.8.4-44.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-lite-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-devel-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390", product_id: "libwmf-lite-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=s390", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=s390", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-0:0.2.8.4-44.el7.s390", product_id: "libwmf-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=s390", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390", product_id: "libwmf-devel-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-lite-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=ppc", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=ppc", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=ppc", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-devel-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6978", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671390", }, ], notes: [ { category: "description", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "Vulnerability description", }, { category: "summary", text: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "RHBZ#1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6978", url: "https://www.cve.org/CVERecord?id=CVE-2019-6978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T21:13:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3943", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", }, ], }
rhsa-2020:4659
Vulnerability from csaf_redhat
Published
2020-11-04 01:26
Modified
2025-03-17 01:37
Summary
Red Hat Security Advisory: gd security update
Notes
Topic
An update for gd is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats.
Security Fix(es):
* gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c (CVE-2019-6977)
* gd: NULL pointer dereference in gdImageClone (CVE-2018-14553)
* gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for gd is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats. \n\nSecurity Fix(es):\n\n* gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c (CVE-2019-6977)\n\n* gd: NULL pointer dereference in gdImageClone (CVE-2018-14553)\n\n* gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:4659", url: "https://access.redhat.com/errata/RHSA-2020:4659", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", }, { category: "external", summary: "1600727", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1600727", }, { category: "external", summary: "1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "1672207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672207", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4659.json", }, ], title: "Red Hat Security Advisory: gd security update", tracking: { current_release_date: "2025-03-17T01:37:22+00:00", generator: { date: "2025-03-17T01:37:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2020:4659", initial_release_date: "2020-11-04T01:26:07+00:00", revision_history: [ { date: "2020-11-04T01:26:07+00:00", number: "1", summary: "Initial version", }, { date: "2020-11-04T01:26:07+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T01:37:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.i686", product: { name: "gd-0:2.2.5-7.el8.i686", product_id: "gd-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.i686", product: { name: "gd-devel-0:2.2.5-7.el8.i686", product_id: "gd-devel-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.i686", product: { name: "gd-debugsource-0:2.2.5-7.el8.i686", product_id: "gd-debugsource-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.i686", product: { name: "gd-debuginfo-0:2.2.5-7.el8.i686", product_id: "gd-debuginfo-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=i686", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.x86_64", product: { name: "gd-0:2.2.5-7.el8.x86_64", product_id: "gd-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.x86_64", product: { name: "gd-devel-0:2.2.5-7.el8.x86_64", product_id: "gd-devel-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.x86_64", product: { name: "gd-debugsource-0:2.2.5-7.el8.x86_64", product_id: "gd-debugsource-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.x86_64", product: { name: "gd-debuginfo-0:2.2.5-7.el8.x86_64", product_id: "gd-debuginfo-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=x86_64", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.ppc64le", product: { name: "gd-0:2.2.5-7.el8.ppc64le", product_id: "gd-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.ppc64le", product: { name: "gd-devel-0:2.2.5-7.el8.ppc64le", product_id: "gd-devel-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.ppc64le", product: { name: "gd-debugsource-0:2.2.5-7.el8.ppc64le", product_id: "gd-debugsource-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", product: { name: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", product_id: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.s390x", product: { name: "gd-0:2.2.5-7.el8.s390x", product_id: "gd-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.s390x", product: { name: "gd-devel-0:2.2.5-7.el8.s390x", product_id: "gd-devel-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.s390x", product: { name: "gd-debugsource-0:2.2.5-7.el8.s390x", product_id: "gd-debugsource-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.s390x", product: { name: "gd-debuginfo-0:2.2.5-7.el8.s390x", product_id: "gd-debuginfo-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=s390x", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.aarch64", product: { name: "gd-0:2.2.5-7.el8.aarch64", product_id: "gd-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-devel-0:2.2.5-7.el8.aarch64", product: { name: "gd-devel-0:2.2.5-7.el8.aarch64", product_id: "gd-devel-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-devel@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-debugsource-0:2.2.5-7.el8.aarch64", product: { name: "gd-debugsource-0:2.2.5-7.el8.aarch64", product_id: "gd-debugsource-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debugsource@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-debuginfo-0:2.2.5-7.el8.aarch64", product: { name: "gd-debuginfo-0:2.2.5-7.el8.aarch64", product_id: "gd-debuginfo-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-debuginfo@2.2.5-7.el8?arch=aarch64", }, }, }, { category: "product_version", name: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", product: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", product_id: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gd-progs-debuginfo@2.2.5-7.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gd-0:2.2.5-7.el8.src", product: { name: "gd-0:2.2.5-7.el8.src", product_id: "gd-0:2.2.5-7.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/gd@2.2.5-7.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", }, product_reference: "gd-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", }, product_reference: "gd-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", }, product_reference: "gd-0:2.2.5-7.el8.src", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debuginfo-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-debuginfo-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-debugsource-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-debugsource-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-devel-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", }, product_reference: "gd-devel-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-devel-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", }, product_reference: "gd-devel-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-devel-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-devel-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.i686", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.s390x", relates_to_product_reference: "AppStream-8.3.0.GA", }, { category: "default_component_of", full_product_name: { name: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", }, product_reference: "gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", relates_to_product_reference: "AppStream-8.3.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14553", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-07-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1600727", }, ], notes: [ { category: "description", text: "gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).", title: "Vulnerability description", }, { category: "summary", text: "gd: NULL pointer dereference in gdImageClone", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-14553", }, { category: "external", summary: "RHBZ#1600727", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1600727", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-14553", url: "https://www.cve.org/CVERecord?id=CVE-2018-14553", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-14553", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-14553", }, ], release_date: "2019-12-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:26:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4659", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: NULL pointer dereference in gdImageClone", }, { cve: "CVE-2019-6977", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-01-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1672207", }, ], notes: [ { category: "description", text: "gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.", title: "Vulnerability description", }, { category: "summary", text: "gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6977", }, { category: "external", summary: "RHBZ#1672207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672207", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6977", url: "https://www.cve.org/CVERecord?id=CVE-2019-6977", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6977", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6977", }, ], release_date: "2018-12-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:26:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4659", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c", }, { cve: "CVE-2019-6978", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671390", }, ], notes: [ { category: "description", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "Vulnerability description", }, { category: "summary", text: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "RHBZ#1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6978", url: "https://www.cve.org/CVERecord?id=CVE-2019-6978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-11-04T01:26:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:4659", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.src", "AppStream-8.3.0.GA:gd-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debuginfo-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-debugsource-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-devel-0:2.2.5-7.el8.x86_64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.aarch64", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.i686", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.ppc64le", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.s390x", "AppStream-8.3.0.GA:gd-progs-debuginfo-0:2.2.5-7.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", }, ], }
rhsa-2019_2722
Vulnerability from csaf_redhat
Published
2019-09-12 12:31
Modified
2024-11-22 13:39
Summary
Red Hat Security Advisory: libwmf security update
Notes
Topic
An update for libwmf is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.
Security Fix(es):
* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libwmf is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.\n\nSecurity Fix(es):\n\n* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2722", url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2722.json", }, ], title: "Red Hat Security Advisory: libwmf security update", tracking: { current_release_date: "2024-11-22T13:39:31+00:00", generator: { date: "2024-11-22T13:39:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2722", initial_release_date: "2019-09-12T12:31:40+00:00", revision_history: [ { date: "2019-09-12T12:31:40+00:00", number: "1", summary: "Initial version", }, { date: "2019-09-12T12:31:40+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:39:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.i686", product_id: "libwmf-devel-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-0:0.2.9-8.el8_0.i686", product_id: "libwmf-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=i686", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.i686", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.i686", product_id: "libwmf-lite-0:0.2.9-8.el8_0.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", product_id: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", product_id: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-devel-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.s390x", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.s390x", product_id: "libwmf-lite-0:0.2.9-8.el8_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debugsource@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite-debuginfo@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=aarch64", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", product: { name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", product_id: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.9-8.el8_0?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.9-8.el8_0.src", product: { name: "libwmf-0:0.2.9-8.el8_0.src", product_id: "libwmf-0:0.2.9-8.el8_0.src", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.9-8.el8_0?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", }, product_reference: "libwmf-0:0.2.9-8.el8_0.src", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", }, product_reference: "libwmf-0:0.2.9-8.el8_0.src", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-devel-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", relates_to_product_reference: "CRB-8.0.0.Z", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", }, product_reference: "libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", relates_to_product_reference: "CRB-8.0.0.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6978", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671390", }, ], notes: [ { category: "description", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "Vulnerability description", }, { category: "summary", text: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "RHBZ#1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6978", url: "https://www.cve.org/CVERecord?id=CVE-2019-6978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-09-12T12:31:40+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2722", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "AppStream-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "AppStream-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.src", "CRB-8.0.0.Z:libwmf-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debuginfo-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-debugsource-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-devel-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-0:0.2.9-8.el8_0.x86_64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.aarch64", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.i686", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.ppc64le", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.s390x", "CRB-8.0.0.Z:libwmf-lite-debuginfo-0:0.2.9-8.el8_0.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", }, ], }
rhsa-2020:3943
Vulnerability from csaf_redhat
Published
2020-09-29 21:13
Modified
2025-03-17 01:37
Summary
Red Hat Security Advisory: libwmf security and bug fix update
Notes
Topic
An update for libwmf is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.
Security Fix(es):
* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libwmf is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.\n\nSecurity Fix(es):\n\n* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:3943", url: "https://access.redhat.com/errata/RHSA-2020:3943", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", }, { category: "external", summary: "1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "1840569", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1840569", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3943.json", }, ], title: "Red Hat Security Advisory: libwmf security and bug fix update", tracking: { current_release_date: "2025-03-17T01:37:13+00:00", generator: { date: "2025-03-17T01:37:13+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2020:3943", initial_release_date: "2020-09-29T21:13:15+00:00", revision_history: [ { date: "2020-09-29T21:13:15+00:00", number: "1", summary: "Initial version", }, { date: "2020-09-29T21:13:15+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T01:37:13+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-0:0.2.8.4-44.el7.i686", product_id: "libwmf-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=i686", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686", product_id: "libwmf-lite-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=i686", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=i686", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.i686", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686", product_id: "libwmf-devel-0:0.2.8.4-44.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=x86_64", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", product_id: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.src", product: { name: "libwmf-0:0.2.8.4-44.el7.src", product_id: "libwmf-0:0.2.8.4-44.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", product_id: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-lite-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=s390x", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.s390x", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x", product_id: "libwmf-devel-0:0.2.8.4-44.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390", product_id: "libwmf-lite-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=s390", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=s390", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-0:0.2.8.4-44.el7.s390", product_id: "libwmf-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=s390", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.s390", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390", product_id: "libwmf-devel-0:0.2.8.4-44.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=ppc64", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", product_id: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libwmf-lite-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-lite-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-lite@0.2.8.4-44.el7?arch=ppc", }, }, }, { category: "product_version", name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-debuginfo@0.2.8.4-44.el7?arch=ppc", }, }, }, { category: "product_version", name: "libwmf-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf@0.2.8.4-44.el7?arch=ppc", }, }, }, { category: "product_version", name: "libwmf-devel-0:0.2.8.4-44.el7.ppc", product: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc", product_id: "libwmf-devel-0:0.2.8.4-44.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libwmf-devel@0.2.8.4-44.el7?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", }, product_reference: "libwmf-0:0.2.8.4-44.el7.src", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-devel-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "libwmf-lite-0:0.2.8.4-44.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", }, product_reference: "libwmf-lite-0:0.2.8.4-44.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6978", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671390", }, ], notes: [ { category: "description", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "Vulnerability description", }, { category: "summary", text: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "RHBZ#1671390", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671390", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6978", url: "https://www.cve.org/CVERecord?id=CVE-2019-6978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T21:13:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3943", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Client-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Client-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7ComputeNode-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7ComputeNode-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Server-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Server-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.src", "7Workstation-optional-7.9:libwmf-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-debuginfo-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-devel-0:0.2.8.4-44.el7.x86_64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.i686", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.ppc64le", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.s390x", "7Workstation-optional-7.9:libwmf-lite-0:0.2.8.4-44.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c", }, ], }
suse-su-2019:13961-1
Vulnerability from csaf_suse
Published
2019-02-14 16:25
Modified
2019-02-14 16:25
Summary
Security update for php53
Notes
Title of the patch
Security update for php53
Description of the patch
This update for php53 fixes the following issues:
Security issues fixed:
- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123354).
- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).
Patchnames
sdksp4-php53-13961,slessp4-php53-13961
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for php53", title: "Title of the patch", }, { category: "description", text: "This update for php53 fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123354).\n- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-php53-13961,slessp4-php53-13961", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_13961-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:13961-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-201913961-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:13961-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-February/005123.html", }, { category: "self", summary: "SUSE Bug 1123354", url: "https://bugzilla.suse.com/1123354", }, { category: "self", summary: "SUSE Bug 1123522", url: "https://bugzilla.suse.com/1123522", }, { category: "self", summary: "SUSE CVE CVE-2019-6977 page", url: "https://www.suse.com/security/cve/CVE-2019-6977/", }, { category: "self", summary: "SUSE CVE CVE-2019-6978 page", url: "https://www.suse.com/security/cve/CVE-2019-6978/", }, ], title: "Security update for php53", tracking: { current_release_date: "2019-02-14T16:25:47Z", generator: { date: "2019-02-14T16:25:47Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:13961-1", initial_release_date: "2019-02-14T16:25:47Z", revision_history: [ { date: "2019-02-14T16:25:47Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "php53-devel-5.3.17-112.53.1.i586", product: { name: "php53-devel-5.3.17-112.53.1.i586", product_id: "php53-devel-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-imap-5.3.17-112.53.1.i586", product: { name: "php53-imap-5.3.17-112.53.1.i586", product_id: "php53-imap-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-posix-5.3.17-112.53.1.i586", product: { name: "php53-posix-5.3.17-112.53.1.i586", product_id: "php53-posix-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-readline-5.3.17-112.53.1.i586", product: { name: "php53-readline-5.3.17-112.53.1.i586", product_id: "php53-readline-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-sockets-5.3.17-112.53.1.i586", product: { name: "php53-sockets-5.3.17-112.53.1.i586", product_id: "php53-sockets-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-sqlite-5.3.17-112.53.1.i586", product: { name: "php53-sqlite-5.3.17-112.53.1.i586", product_id: "php53-sqlite-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-tidy-5.3.17-112.53.1.i586", product: { name: "php53-tidy-5.3.17-112.53.1.i586", product_id: "php53-tidy-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "apache2-mod_php53-5.3.17-112.53.1.i586", product: { name: "apache2-mod_php53-5.3.17-112.53.1.i586", product_id: "apache2-mod_php53-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-5.3.17-112.53.1.i586", product: { name: "php53-5.3.17-112.53.1.i586", product_id: "php53-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-bcmath-5.3.17-112.53.1.i586", product: { name: "php53-bcmath-5.3.17-112.53.1.i586", product_id: "php53-bcmath-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-bz2-5.3.17-112.53.1.i586", product: { name: "php53-bz2-5.3.17-112.53.1.i586", product_id: "php53-bz2-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-calendar-5.3.17-112.53.1.i586", product: { name: "php53-calendar-5.3.17-112.53.1.i586", product_id: "php53-calendar-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-ctype-5.3.17-112.53.1.i586", product: { name: "php53-ctype-5.3.17-112.53.1.i586", product_id: "php53-ctype-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-curl-5.3.17-112.53.1.i586", product: { name: "php53-curl-5.3.17-112.53.1.i586", product_id: "php53-curl-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-dba-5.3.17-112.53.1.i586", product: { name: "php53-dba-5.3.17-112.53.1.i586", product_id: "php53-dba-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-dom-5.3.17-112.53.1.i586", product: { name: "php53-dom-5.3.17-112.53.1.i586", product_id: "php53-dom-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-exif-5.3.17-112.53.1.i586", product: { name: "php53-exif-5.3.17-112.53.1.i586", product_id: "php53-exif-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-fastcgi-5.3.17-112.53.1.i586", product: { name: "php53-fastcgi-5.3.17-112.53.1.i586", product_id: "php53-fastcgi-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-fileinfo-5.3.17-112.53.1.i586", product: { name: "php53-fileinfo-5.3.17-112.53.1.i586", product_id: "php53-fileinfo-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-ftp-5.3.17-112.53.1.i586", product: { name: "php53-ftp-5.3.17-112.53.1.i586", product_id: "php53-ftp-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-gd-5.3.17-112.53.1.i586", product: { name: "php53-gd-5.3.17-112.53.1.i586", product_id: "php53-gd-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-gettext-5.3.17-112.53.1.i586", product: { name: "php53-gettext-5.3.17-112.53.1.i586", product_id: "php53-gettext-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-gmp-5.3.17-112.53.1.i586", product: { name: "php53-gmp-5.3.17-112.53.1.i586", product_id: "php53-gmp-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-iconv-5.3.17-112.53.1.i586", product: { name: "php53-iconv-5.3.17-112.53.1.i586", product_id: "php53-iconv-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-intl-5.3.17-112.53.1.i586", product: { name: "php53-intl-5.3.17-112.53.1.i586", product_id: "php53-intl-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-json-5.3.17-112.53.1.i586", product: { name: "php53-json-5.3.17-112.53.1.i586", product_id: "php53-json-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-ldap-5.3.17-112.53.1.i586", product: { name: "php53-ldap-5.3.17-112.53.1.i586", product_id: "php53-ldap-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-mbstring-5.3.17-112.53.1.i586", product: { name: "php53-mbstring-5.3.17-112.53.1.i586", product_id: "php53-mbstring-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-mcrypt-5.3.17-112.53.1.i586", product: { name: "php53-mcrypt-5.3.17-112.53.1.i586", product_id: "php53-mcrypt-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-mysql-5.3.17-112.53.1.i586", product: { name: "php53-mysql-5.3.17-112.53.1.i586", product_id: "php53-mysql-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-odbc-5.3.17-112.53.1.i586", product: { name: "php53-odbc-5.3.17-112.53.1.i586", product_id: "php53-odbc-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-openssl-5.3.17-112.53.1.i586", product: { name: "php53-openssl-5.3.17-112.53.1.i586", product_id: "php53-openssl-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-pcntl-5.3.17-112.53.1.i586", product: { name: "php53-pcntl-5.3.17-112.53.1.i586", product_id: "php53-pcntl-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-pdo-5.3.17-112.53.1.i586", product: { name: "php53-pdo-5.3.17-112.53.1.i586", product_id: "php53-pdo-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-pear-5.3.17-112.53.1.i586", product: { name: "php53-pear-5.3.17-112.53.1.i586", product_id: "php53-pear-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-pgsql-5.3.17-112.53.1.i586", product: { name: "php53-pgsql-5.3.17-112.53.1.i586", product_id: "php53-pgsql-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-pspell-5.3.17-112.53.1.i586", product: { name: "php53-pspell-5.3.17-112.53.1.i586", product_id: "php53-pspell-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-shmop-5.3.17-112.53.1.i586", product: { name: "php53-shmop-5.3.17-112.53.1.i586", product_id: "php53-shmop-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-snmp-5.3.17-112.53.1.i586", product: { name: "php53-snmp-5.3.17-112.53.1.i586", product_id: "php53-snmp-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-soap-5.3.17-112.53.1.i586", product: { name: "php53-soap-5.3.17-112.53.1.i586", product_id: "php53-soap-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-suhosin-5.3.17-112.53.1.i586", product: { name: "php53-suhosin-5.3.17-112.53.1.i586", product_id: "php53-suhosin-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-sysvmsg-5.3.17-112.53.1.i586", product: { name: "php53-sysvmsg-5.3.17-112.53.1.i586", product_id: "php53-sysvmsg-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-sysvsem-5.3.17-112.53.1.i586", product: { name: "php53-sysvsem-5.3.17-112.53.1.i586", product_id: "php53-sysvsem-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-sysvshm-5.3.17-112.53.1.i586", product: { name: "php53-sysvshm-5.3.17-112.53.1.i586", product_id: "php53-sysvshm-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-tokenizer-5.3.17-112.53.1.i586", product: { name: "php53-tokenizer-5.3.17-112.53.1.i586", product_id: "php53-tokenizer-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-wddx-5.3.17-112.53.1.i586", product: { name: "php53-wddx-5.3.17-112.53.1.i586", product_id: "php53-wddx-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-xmlreader-5.3.17-112.53.1.i586", product: { name: "php53-xmlreader-5.3.17-112.53.1.i586", product_id: "php53-xmlreader-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-xmlrpc-5.3.17-112.53.1.i586", product: { name: "php53-xmlrpc-5.3.17-112.53.1.i586", product_id: "php53-xmlrpc-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-xmlwriter-5.3.17-112.53.1.i586", product: { name: "php53-xmlwriter-5.3.17-112.53.1.i586", product_id: "php53-xmlwriter-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-xsl-5.3.17-112.53.1.i586", product: { name: "php53-xsl-5.3.17-112.53.1.i586", product_id: "php53-xsl-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-zip-5.3.17-112.53.1.i586", product: { name: "php53-zip-5.3.17-112.53.1.i586", product_id: "php53-zip-5.3.17-112.53.1.i586", }, }, { category: "product_version", name: "php53-zlib-5.3.17-112.53.1.i586", product: { name: "php53-zlib-5.3.17-112.53.1.i586", product_id: "php53-zlib-5.3.17-112.53.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "php53-devel-5.3.17-112.53.1.ia64", product: { name: "php53-devel-5.3.17-112.53.1.ia64", product_id: "php53-devel-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-imap-5.3.17-112.53.1.ia64", product: { name: "php53-imap-5.3.17-112.53.1.ia64", product_id: "php53-imap-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-posix-5.3.17-112.53.1.ia64", product: { name: "php53-posix-5.3.17-112.53.1.ia64", product_id: "php53-posix-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-readline-5.3.17-112.53.1.ia64", product: { name: "php53-readline-5.3.17-112.53.1.ia64", product_id: "php53-readline-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-sockets-5.3.17-112.53.1.ia64", product: { name: "php53-sockets-5.3.17-112.53.1.ia64", product_id: "php53-sockets-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-sqlite-5.3.17-112.53.1.ia64", product: { name: "php53-sqlite-5.3.17-112.53.1.ia64", product_id: "php53-sqlite-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-tidy-5.3.17-112.53.1.ia64", product: { name: "php53-tidy-5.3.17-112.53.1.ia64", product_id: "php53-tidy-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "apache2-mod_php53-5.3.17-112.53.1.ia64", product: { name: "apache2-mod_php53-5.3.17-112.53.1.ia64", product_id: "apache2-mod_php53-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-5.3.17-112.53.1.ia64", product: { name: "php53-5.3.17-112.53.1.ia64", product_id: "php53-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-bcmath-5.3.17-112.53.1.ia64", product: { name: "php53-bcmath-5.3.17-112.53.1.ia64", product_id: "php53-bcmath-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-bz2-5.3.17-112.53.1.ia64", product: { name: "php53-bz2-5.3.17-112.53.1.ia64", product_id: "php53-bz2-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-calendar-5.3.17-112.53.1.ia64", product: { name: "php53-calendar-5.3.17-112.53.1.ia64", product_id: "php53-calendar-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-ctype-5.3.17-112.53.1.ia64", product: { name: "php53-ctype-5.3.17-112.53.1.ia64", product_id: "php53-ctype-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-curl-5.3.17-112.53.1.ia64", product: { name: "php53-curl-5.3.17-112.53.1.ia64", product_id: "php53-curl-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-dba-5.3.17-112.53.1.ia64", product: { name: "php53-dba-5.3.17-112.53.1.ia64", product_id: "php53-dba-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-dom-5.3.17-112.53.1.ia64", product: { name: "php53-dom-5.3.17-112.53.1.ia64", product_id: "php53-dom-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-exif-5.3.17-112.53.1.ia64", product: { name: "php53-exif-5.3.17-112.53.1.ia64", product_id: "php53-exif-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-fastcgi-5.3.17-112.53.1.ia64", product: { name: "php53-fastcgi-5.3.17-112.53.1.ia64", product_id: "php53-fastcgi-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-fileinfo-5.3.17-112.53.1.ia64", product: { name: "php53-fileinfo-5.3.17-112.53.1.ia64", product_id: "php53-fileinfo-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-ftp-5.3.17-112.53.1.ia64", product: { name: "php53-ftp-5.3.17-112.53.1.ia64", product_id: "php53-ftp-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-gd-5.3.17-112.53.1.ia64", product: { name: "php53-gd-5.3.17-112.53.1.ia64", product_id: "php53-gd-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-gettext-5.3.17-112.53.1.ia64", product: { name: "php53-gettext-5.3.17-112.53.1.ia64", product_id: "php53-gettext-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-gmp-5.3.17-112.53.1.ia64", product: { name: "php53-gmp-5.3.17-112.53.1.ia64", product_id: "php53-gmp-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-iconv-5.3.17-112.53.1.ia64", product: { name: "php53-iconv-5.3.17-112.53.1.ia64", product_id: "php53-iconv-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-intl-5.3.17-112.53.1.ia64", product: { name: "php53-intl-5.3.17-112.53.1.ia64", product_id: "php53-intl-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-json-5.3.17-112.53.1.ia64", product: { name: "php53-json-5.3.17-112.53.1.ia64", product_id: "php53-json-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-ldap-5.3.17-112.53.1.ia64", product: { name: "php53-ldap-5.3.17-112.53.1.ia64", product_id: "php53-ldap-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-mbstring-5.3.17-112.53.1.ia64", product: { name: "php53-mbstring-5.3.17-112.53.1.ia64", product_id: "php53-mbstring-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-mcrypt-5.3.17-112.53.1.ia64", product: { name: "php53-mcrypt-5.3.17-112.53.1.ia64", product_id: "php53-mcrypt-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-mysql-5.3.17-112.53.1.ia64", product: { name: "php53-mysql-5.3.17-112.53.1.ia64", product_id: "php53-mysql-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-odbc-5.3.17-112.53.1.ia64", product: { name: "php53-odbc-5.3.17-112.53.1.ia64", product_id: "php53-odbc-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-openssl-5.3.17-112.53.1.ia64", product: { name: "php53-openssl-5.3.17-112.53.1.ia64", product_id: "php53-openssl-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-pcntl-5.3.17-112.53.1.ia64", product: { name: "php53-pcntl-5.3.17-112.53.1.ia64", product_id: "php53-pcntl-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-pdo-5.3.17-112.53.1.ia64", product: { name: "php53-pdo-5.3.17-112.53.1.ia64", product_id: "php53-pdo-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-pear-5.3.17-112.53.1.ia64", product: { name: "php53-pear-5.3.17-112.53.1.ia64", product_id: "php53-pear-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-pgsql-5.3.17-112.53.1.ia64", product: { name: "php53-pgsql-5.3.17-112.53.1.ia64", product_id: "php53-pgsql-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-pspell-5.3.17-112.53.1.ia64", product: { name: "php53-pspell-5.3.17-112.53.1.ia64", product_id: "php53-pspell-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-shmop-5.3.17-112.53.1.ia64", product: { name: "php53-shmop-5.3.17-112.53.1.ia64", product_id: "php53-shmop-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-snmp-5.3.17-112.53.1.ia64", product: { name: "php53-snmp-5.3.17-112.53.1.ia64", product_id: "php53-snmp-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-soap-5.3.17-112.53.1.ia64", product: { name: "php53-soap-5.3.17-112.53.1.ia64", product_id: "php53-soap-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-suhosin-5.3.17-112.53.1.ia64", product: { name: "php53-suhosin-5.3.17-112.53.1.ia64", product_id: "php53-suhosin-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-sysvmsg-5.3.17-112.53.1.ia64", product: { name: "php53-sysvmsg-5.3.17-112.53.1.ia64", product_id: "php53-sysvmsg-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-sysvsem-5.3.17-112.53.1.ia64", product: { name: "php53-sysvsem-5.3.17-112.53.1.ia64", product_id: "php53-sysvsem-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-sysvshm-5.3.17-112.53.1.ia64", product: { name: "php53-sysvshm-5.3.17-112.53.1.ia64", product_id: "php53-sysvshm-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-tokenizer-5.3.17-112.53.1.ia64", product: { name: "php53-tokenizer-5.3.17-112.53.1.ia64", product_id: "php53-tokenizer-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-wddx-5.3.17-112.53.1.ia64", product: { name: "php53-wddx-5.3.17-112.53.1.ia64", product_id: "php53-wddx-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-xmlreader-5.3.17-112.53.1.ia64", product: { name: "php53-xmlreader-5.3.17-112.53.1.ia64", product_id: "php53-xmlreader-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-xmlrpc-5.3.17-112.53.1.ia64", product: { name: "php53-xmlrpc-5.3.17-112.53.1.ia64", product_id: "php53-xmlrpc-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-xmlwriter-5.3.17-112.53.1.ia64", product: { name: "php53-xmlwriter-5.3.17-112.53.1.ia64", product_id: "php53-xmlwriter-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-xsl-5.3.17-112.53.1.ia64", product: { name: "php53-xsl-5.3.17-112.53.1.ia64", product_id: "php53-xsl-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-zip-5.3.17-112.53.1.ia64", product: { name: "php53-zip-5.3.17-112.53.1.ia64", product_id: "php53-zip-5.3.17-112.53.1.ia64", }, }, { category: "product_version", name: "php53-zlib-5.3.17-112.53.1.ia64", product: { name: "php53-zlib-5.3.17-112.53.1.ia64", product_id: "php53-zlib-5.3.17-112.53.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "php53-devel-5.3.17-112.53.1.ppc64", product: { name: "php53-devel-5.3.17-112.53.1.ppc64", product_id: "php53-devel-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-imap-5.3.17-112.53.1.ppc64", product: { name: "php53-imap-5.3.17-112.53.1.ppc64", product_id: "php53-imap-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-posix-5.3.17-112.53.1.ppc64", product: { name: "php53-posix-5.3.17-112.53.1.ppc64", product_id: "php53-posix-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-readline-5.3.17-112.53.1.ppc64", product: { name: "php53-readline-5.3.17-112.53.1.ppc64", product_id: "php53-readline-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-sockets-5.3.17-112.53.1.ppc64", product: { name: "php53-sockets-5.3.17-112.53.1.ppc64", product_id: "php53-sockets-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-sqlite-5.3.17-112.53.1.ppc64", product: { name: "php53-sqlite-5.3.17-112.53.1.ppc64", product_id: "php53-sqlite-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-tidy-5.3.17-112.53.1.ppc64", product: { name: "php53-tidy-5.3.17-112.53.1.ppc64", product_id: "php53-tidy-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "apache2-mod_php53-5.3.17-112.53.1.ppc64", product: { name: "apache2-mod_php53-5.3.17-112.53.1.ppc64", product_id: "apache2-mod_php53-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-5.3.17-112.53.1.ppc64", product: { name: "php53-5.3.17-112.53.1.ppc64", product_id: "php53-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-bcmath-5.3.17-112.53.1.ppc64", product: { name: "php53-bcmath-5.3.17-112.53.1.ppc64", product_id: "php53-bcmath-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-bz2-5.3.17-112.53.1.ppc64", product: { name: "php53-bz2-5.3.17-112.53.1.ppc64", product_id: "php53-bz2-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-calendar-5.3.17-112.53.1.ppc64", product: { name: "php53-calendar-5.3.17-112.53.1.ppc64", product_id: "php53-calendar-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-ctype-5.3.17-112.53.1.ppc64", product: { name: "php53-ctype-5.3.17-112.53.1.ppc64", product_id: "php53-ctype-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-curl-5.3.17-112.53.1.ppc64", product: { name: "php53-curl-5.3.17-112.53.1.ppc64", product_id: "php53-curl-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-dba-5.3.17-112.53.1.ppc64", product: { name: "php53-dba-5.3.17-112.53.1.ppc64", product_id: "php53-dba-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-dom-5.3.17-112.53.1.ppc64", product: { name: "php53-dom-5.3.17-112.53.1.ppc64", product_id: "php53-dom-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-exif-5.3.17-112.53.1.ppc64", product: { name: "php53-exif-5.3.17-112.53.1.ppc64", product_id: "php53-exif-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-fastcgi-5.3.17-112.53.1.ppc64", product: { name: "php53-fastcgi-5.3.17-112.53.1.ppc64", product_id: "php53-fastcgi-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-fileinfo-5.3.17-112.53.1.ppc64", product: { name: "php53-fileinfo-5.3.17-112.53.1.ppc64", product_id: "php53-fileinfo-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-ftp-5.3.17-112.53.1.ppc64", product: { name: "php53-ftp-5.3.17-112.53.1.ppc64", product_id: "php53-ftp-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-gd-5.3.17-112.53.1.ppc64", product: { name: "php53-gd-5.3.17-112.53.1.ppc64", product_id: "php53-gd-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-gettext-5.3.17-112.53.1.ppc64", product: { name: "php53-gettext-5.3.17-112.53.1.ppc64", product_id: "php53-gettext-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-gmp-5.3.17-112.53.1.ppc64", product: { name: "php53-gmp-5.3.17-112.53.1.ppc64", product_id: "php53-gmp-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-iconv-5.3.17-112.53.1.ppc64", product: { name: "php53-iconv-5.3.17-112.53.1.ppc64", product_id: "php53-iconv-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-intl-5.3.17-112.53.1.ppc64", product: { name: "php53-intl-5.3.17-112.53.1.ppc64", product_id: "php53-intl-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-json-5.3.17-112.53.1.ppc64", product: { name: "php53-json-5.3.17-112.53.1.ppc64", product_id: "php53-json-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-ldap-5.3.17-112.53.1.ppc64", product: { name: "php53-ldap-5.3.17-112.53.1.ppc64", product_id: "php53-ldap-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-mbstring-5.3.17-112.53.1.ppc64", product: { name: "php53-mbstring-5.3.17-112.53.1.ppc64", product_id: "php53-mbstring-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-mcrypt-5.3.17-112.53.1.ppc64", product: { name: "php53-mcrypt-5.3.17-112.53.1.ppc64", product_id: "php53-mcrypt-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-mysql-5.3.17-112.53.1.ppc64", product: { name: "php53-mysql-5.3.17-112.53.1.ppc64", product_id: "php53-mysql-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-odbc-5.3.17-112.53.1.ppc64", product: { name: "php53-odbc-5.3.17-112.53.1.ppc64", product_id: "php53-odbc-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-openssl-5.3.17-112.53.1.ppc64", product: { name: "php53-openssl-5.3.17-112.53.1.ppc64", product_id: "php53-openssl-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-pcntl-5.3.17-112.53.1.ppc64", product: { name: "php53-pcntl-5.3.17-112.53.1.ppc64", product_id: "php53-pcntl-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-pdo-5.3.17-112.53.1.ppc64", product: { name: "php53-pdo-5.3.17-112.53.1.ppc64", product_id: "php53-pdo-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-pear-5.3.17-112.53.1.ppc64", product: { name: "php53-pear-5.3.17-112.53.1.ppc64", product_id: "php53-pear-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-pgsql-5.3.17-112.53.1.ppc64", product: { name: "php53-pgsql-5.3.17-112.53.1.ppc64", product_id: "php53-pgsql-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-pspell-5.3.17-112.53.1.ppc64", product: { name: "php53-pspell-5.3.17-112.53.1.ppc64", product_id: "php53-pspell-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-shmop-5.3.17-112.53.1.ppc64", product: { name: "php53-shmop-5.3.17-112.53.1.ppc64", product_id: "php53-shmop-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-snmp-5.3.17-112.53.1.ppc64", product: { name: "php53-snmp-5.3.17-112.53.1.ppc64", product_id: "php53-snmp-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-soap-5.3.17-112.53.1.ppc64", product: { name: "php53-soap-5.3.17-112.53.1.ppc64", product_id: "php53-soap-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-suhosin-5.3.17-112.53.1.ppc64", product: { name: "php53-suhosin-5.3.17-112.53.1.ppc64", product_id: "php53-suhosin-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-sysvmsg-5.3.17-112.53.1.ppc64", product: { name: "php53-sysvmsg-5.3.17-112.53.1.ppc64", product_id: "php53-sysvmsg-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-sysvsem-5.3.17-112.53.1.ppc64", product: { name: "php53-sysvsem-5.3.17-112.53.1.ppc64", product_id: "php53-sysvsem-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-sysvshm-5.3.17-112.53.1.ppc64", product: { name: "php53-sysvshm-5.3.17-112.53.1.ppc64", product_id: "php53-sysvshm-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-tokenizer-5.3.17-112.53.1.ppc64", product: { name: "php53-tokenizer-5.3.17-112.53.1.ppc64", product_id: "php53-tokenizer-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-wddx-5.3.17-112.53.1.ppc64", product: { name: "php53-wddx-5.3.17-112.53.1.ppc64", product_id: "php53-wddx-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-xmlreader-5.3.17-112.53.1.ppc64", product: { name: "php53-xmlreader-5.3.17-112.53.1.ppc64", product_id: "php53-xmlreader-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-xmlrpc-5.3.17-112.53.1.ppc64", product: { name: "php53-xmlrpc-5.3.17-112.53.1.ppc64", product_id: "php53-xmlrpc-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-xmlwriter-5.3.17-112.53.1.ppc64", product: { name: "php53-xmlwriter-5.3.17-112.53.1.ppc64", product_id: "php53-xmlwriter-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-xsl-5.3.17-112.53.1.ppc64", product: { name: "php53-xsl-5.3.17-112.53.1.ppc64", product_id: "php53-xsl-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-zip-5.3.17-112.53.1.ppc64", product: { name: "php53-zip-5.3.17-112.53.1.ppc64", product_id: "php53-zip-5.3.17-112.53.1.ppc64", }, }, { category: "product_version", name: "php53-zlib-5.3.17-112.53.1.ppc64", product: { name: "php53-zlib-5.3.17-112.53.1.ppc64", product_id: "php53-zlib-5.3.17-112.53.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "php53-devel-5.3.17-112.53.1.s390x", product: { name: "php53-devel-5.3.17-112.53.1.s390x", product_id: "php53-devel-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-imap-5.3.17-112.53.1.s390x", product: { name: "php53-imap-5.3.17-112.53.1.s390x", product_id: "php53-imap-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-posix-5.3.17-112.53.1.s390x", product: { name: "php53-posix-5.3.17-112.53.1.s390x", product_id: "php53-posix-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-readline-5.3.17-112.53.1.s390x", product: { name: "php53-readline-5.3.17-112.53.1.s390x", product_id: "php53-readline-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-sockets-5.3.17-112.53.1.s390x", product: { name: "php53-sockets-5.3.17-112.53.1.s390x", product_id: "php53-sockets-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-sqlite-5.3.17-112.53.1.s390x", product: { name: "php53-sqlite-5.3.17-112.53.1.s390x", product_id: "php53-sqlite-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-tidy-5.3.17-112.53.1.s390x", product: { name: "php53-tidy-5.3.17-112.53.1.s390x", product_id: "php53-tidy-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "apache2-mod_php53-5.3.17-112.53.1.s390x", product: { name: "apache2-mod_php53-5.3.17-112.53.1.s390x", product_id: "apache2-mod_php53-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-5.3.17-112.53.1.s390x", product: { name: "php53-5.3.17-112.53.1.s390x", product_id: "php53-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-bcmath-5.3.17-112.53.1.s390x", product: { name: "php53-bcmath-5.3.17-112.53.1.s390x", product_id: "php53-bcmath-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-bz2-5.3.17-112.53.1.s390x", product: { name: "php53-bz2-5.3.17-112.53.1.s390x", product_id: "php53-bz2-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-calendar-5.3.17-112.53.1.s390x", product: { name: "php53-calendar-5.3.17-112.53.1.s390x", product_id: "php53-calendar-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-ctype-5.3.17-112.53.1.s390x", product: { name: "php53-ctype-5.3.17-112.53.1.s390x", product_id: "php53-ctype-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-curl-5.3.17-112.53.1.s390x", product: { name: "php53-curl-5.3.17-112.53.1.s390x", product_id: "php53-curl-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-dba-5.3.17-112.53.1.s390x", product: { name: "php53-dba-5.3.17-112.53.1.s390x", product_id: "php53-dba-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-dom-5.3.17-112.53.1.s390x", product: { name: "php53-dom-5.3.17-112.53.1.s390x", product_id: "php53-dom-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-exif-5.3.17-112.53.1.s390x", product: { name: "php53-exif-5.3.17-112.53.1.s390x", product_id: "php53-exif-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-fastcgi-5.3.17-112.53.1.s390x", product: { name: "php53-fastcgi-5.3.17-112.53.1.s390x", product_id: "php53-fastcgi-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-fileinfo-5.3.17-112.53.1.s390x", product: { name: "php53-fileinfo-5.3.17-112.53.1.s390x", product_id: "php53-fileinfo-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-ftp-5.3.17-112.53.1.s390x", product: { name: "php53-ftp-5.3.17-112.53.1.s390x", product_id: "php53-ftp-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-gd-5.3.17-112.53.1.s390x", product: { name: "php53-gd-5.3.17-112.53.1.s390x", product_id: "php53-gd-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-gettext-5.3.17-112.53.1.s390x", product: { name: "php53-gettext-5.3.17-112.53.1.s390x", product_id: "php53-gettext-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-gmp-5.3.17-112.53.1.s390x", product: { name: "php53-gmp-5.3.17-112.53.1.s390x", product_id: "php53-gmp-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-iconv-5.3.17-112.53.1.s390x", product: { name: "php53-iconv-5.3.17-112.53.1.s390x", product_id: "php53-iconv-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-intl-5.3.17-112.53.1.s390x", product: { name: "php53-intl-5.3.17-112.53.1.s390x", product_id: "php53-intl-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-json-5.3.17-112.53.1.s390x", product: { name: "php53-json-5.3.17-112.53.1.s390x", product_id: "php53-json-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-ldap-5.3.17-112.53.1.s390x", product: { name: "php53-ldap-5.3.17-112.53.1.s390x", product_id: "php53-ldap-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-mbstring-5.3.17-112.53.1.s390x", product: { name: "php53-mbstring-5.3.17-112.53.1.s390x", product_id: "php53-mbstring-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-mcrypt-5.3.17-112.53.1.s390x", product: { name: "php53-mcrypt-5.3.17-112.53.1.s390x", product_id: "php53-mcrypt-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-mysql-5.3.17-112.53.1.s390x", product: { name: "php53-mysql-5.3.17-112.53.1.s390x", product_id: "php53-mysql-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-odbc-5.3.17-112.53.1.s390x", product: { name: "php53-odbc-5.3.17-112.53.1.s390x", product_id: "php53-odbc-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-openssl-5.3.17-112.53.1.s390x", product: { name: "php53-openssl-5.3.17-112.53.1.s390x", product_id: "php53-openssl-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-pcntl-5.3.17-112.53.1.s390x", product: { name: "php53-pcntl-5.3.17-112.53.1.s390x", product_id: "php53-pcntl-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-pdo-5.3.17-112.53.1.s390x", product: { name: "php53-pdo-5.3.17-112.53.1.s390x", product_id: "php53-pdo-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-pear-5.3.17-112.53.1.s390x", product: { name: "php53-pear-5.3.17-112.53.1.s390x", product_id: "php53-pear-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-pgsql-5.3.17-112.53.1.s390x", product: { name: "php53-pgsql-5.3.17-112.53.1.s390x", product_id: "php53-pgsql-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-pspell-5.3.17-112.53.1.s390x", product: { name: "php53-pspell-5.3.17-112.53.1.s390x", product_id: "php53-pspell-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-shmop-5.3.17-112.53.1.s390x", product: { name: "php53-shmop-5.3.17-112.53.1.s390x", product_id: "php53-shmop-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-snmp-5.3.17-112.53.1.s390x", product: { name: "php53-snmp-5.3.17-112.53.1.s390x", product_id: "php53-snmp-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-soap-5.3.17-112.53.1.s390x", product: { name: "php53-soap-5.3.17-112.53.1.s390x", product_id: "php53-soap-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-suhosin-5.3.17-112.53.1.s390x", product: { name: "php53-suhosin-5.3.17-112.53.1.s390x", product_id: "php53-suhosin-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-sysvmsg-5.3.17-112.53.1.s390x", product: { name: "php53-sysvmsg-5.3.17-112.53.1.s390x", product_id: "php53-sysvmsg-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-sysvsem-5.3.17-112.53.1.s390x", product: { name: "php53-sysvsem-5.3.17-112.53.1.s390x", product_id: "php53-sysvsem-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-sysvshm-5.3.17-112.53.1.s390x", product: { name: "php53-sysvshm-5.3.17-112.53.1.s390x", product_id: "php53-sysvshm-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-tokenizer-5.3.17-112.53.1.s390x", product: { name: "php53-tokenizer-5.3.17-112.53.1.s390x", product_id: "php53-tokenizer-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-wddx-5.3.17-112.53.1.s390x", product: { name: "php53-wddx-5.3.17-112.53.1.s390x", product_id: "php53-wddx-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-xmlreader-5.3.17-112.53.1.s390x", product: { name: "php53-xmlreader-5.3.17-112.53.1.s390x", product_id: "php53-xmlreader-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-xmlrpc-5.3.17-112.53.1.s390x", product: { name: "php53-xmlrpc-5.3.17-112.53.1.s390x", product_id: "php53-xmlrpc-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-xmlwriter-5.3.17-112.53.1.s390x", product: { name: "php53-xmlwriter-5.3.17-112.53.1.s390x", product_id: "php53-xmlwriter-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-xsl-5.3.17-112.53.1.s390x", product: { name: "php53-xsl-5.3.17-112.53.1.s390x", product_id: "php53-xsl-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-zip-5.3.17-112.53.1.s390x", product: { name: "php53-zip-5.3.17-112.53.1.s390x", product_id: "php53-zip-5.3.17-112.53.1.s390x", }, }, { category: "product_version", name: "php53-zlib-5.3.17-112.53.1.s390x", product: { name: "php53-zlib-5.3.17-112.53.1.s390x", product_id: "php53-zlib-5.3.17-112.53.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "php53-devel-5.3.17-112.53.1.x86_64", product: { name: "php53-devel-5.3.17-112.53.1.x86_64", product_id: "php53-devel-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-imap-5.3.17-112.53.1.x86_64", product: { name: "php53-imap-5.3.17-112.53.1.x86_64", product_id: "php53-imap-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-posix-5.3.17-112.53.1.x86_64", product: { name: "php53-posix-5.3.17-112.53.1.x86_64", product_id: "php53-posix-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-readline-5.3.17-112.53.1.x86_64", product: { name: "php53-readline-5.3.17-112.53.1.x86_64", product_id: "php53-readline-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-sockets-5.3.17-112.53.1.x86_64", product: { name: "php53-sockets-5.3.17-112.53.1.x86_64", product_id: "php53-sockets-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-sqlite-5.3.17-112.53.1.x86_64", product: { name: "php53-sqlite-5.3.17-112.53.1.x86_64", product_id: "php53-sqlite-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-tidy-5.3.17-112.53.1.x86_64", product: { name: "php53-tidy-5.3.17-112.53.1.x86_64", product_id: "php53-tidy-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "apache2-mod_php53-5.3.17-112.53.1.x86_64", product: { name: "apache2-mod_php53-5.3.17-112.53.1.x86_64", product_id: "apache2-mod_php53-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-5.3.17-112.53.1.x86_64", product: { name: "php53-5.3.17-112.53.1.x86_64", product_id: "php53-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-bcmath-5.3.17-112.53.1.x86_64", product: { name: "php53-bcmath-5.3.17-112.53.1.x86_64", product_id: "php53-bcmath-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-bz2-5.3.17-112.53.1.x86_64", product: { name: "php53-bz2-5.3.17-112.53.1.x86_64", product_id: "php53-bz2-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-calendar-5.3.17-112.53.1.x86_64", product: { name: "php53-calendar-5.3.17-112.53.1.x86_64", product_id: "php53-calendar-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-ctype-5.3.17-112.53.1.x86_64", product: { name: "php53-ctype-5.3.17-112.53.1.x86_64", product_id: "php53-ctype-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-curl-5.3.17-112.53.1.x86_64", product: { name: "php53-curl-5.3.17-112.53.1.x86_64", product_id: "php53-curl-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-dba-5.3.17-112.53.1.x86_64", product: { name: "php53-dba-5.3.17-112.53.1.x86_64", product_id: "php53-dba-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-dom-5.3.17-112.53.1.x86_64", product: { name: "php53-dom-5.3.17-112.53.1.x86_64", product_id: "php53-dom-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-exif-5.3.17-112.53.1.x86_64", product: { name: "php53-exif-5.3.17-112.53.1.x86_64", product_id: "php53-exif-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-fastcgi-5.3.17-112.53.1.x86_64", product: { name: "php53-fastcgi-5.3.17-112.53.1.x86_64", product_id: "php53-fastcgi-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-fileinfo-5.3.17-112.53.1.x86_64", product: { name: "php53-fileinfo-5.3.17-112.53.1.x86_64", product_id: "php53-fileinfo-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-ftp-5.3.17-112.53.1.x86_64", product: { name: "php53-ftp-5.3.17-112.53.1.x86_64", product_id: "php53-ftp-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-gd-5.3.17-112.53.1.x86_64", product: { name: "php53-gd-5.3.17-112.53.1.x86_64", product_id: "php53-gd-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-gettext-5.3.17-112.53.1.x86_64", product: { name: "php53-gettext-5.3.17-112.53.1.x86_64", product_id: "php53-gettext-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-gmp-5.3.17-112.53.1.x86_64", product: { name: "php53-gmp-5.3.17-112.53.1.x86_64", product_id: "php53-gmp-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-iconv-5.3.17-112.53.1.x86_64", product: { name: "php53-iconv-5.3.17-112.53.1.x86_64", product_id: "php53-iconv-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-intl-5.3.17-112.53.1.x86_64", product: { name: "php53-intl-5.3.17-112.53.1.x86_64", product_id: "php53-intl-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-json-5.3.17-112.53.1.x86_64", product: { name: "php53-json-5.3.17-112.53.1.x86_64", product_id: "php53-json-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-ldap-5.3.17-112.53.1.x86_64", product: { name: "php53-ldap-5.3.17-112.53.1.x86_64", product_id: "php53-ldap-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-mbstring-5.3.17-112.53.1.x86_64", product: { name: "php53-mbstring-5.3.17-112.53.1.x86_64", product_id: "php53-mbstring-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-mcrypt-5.3.17-112.53.1.x86_64", product: { name: "php53-mcrypt-5.3.17-112.53.1.x86_64", product_id: "php53-mcrypt-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-mysql-5.3.17-112.53.1.x86_64", product: { name: "php53-mysql-5.3.17-112.53.1.x86_64", product_id: "php53-mysql-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-odbc-5.3.17-112.53.1.x86_64", product: { name: "php53-odbc-5.3.17-112.53.1.x86_64", product_id: "php53-odbc-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-openssl-5.3.17-112.53.1.x86_64", product: { name: "php53-openssl-5.3.17-112.53.1.x86_64", product_id: "php53-openssl-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-pcntl-5.3.17-112.53.1.x86_64", product: { name: "php53-pcntl-5.3.17-112.53.1.x86_64", product_id: "php53-pcntl-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-pdo-5.3.17-112.53.1.x86_64", product: { name: "php53-pdo-5.3.17-112.53.1.x86_64", product_id: "php53-pdo-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-pear-5.3.17-112.53.1.x86_64", product: { name: "php53-pear-5.3.17-112.53.1.x86_64", product_id: "php53-pear-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-pgsql-5.3.17-112.53.1.x86_64", product: { name: "php53-pgsql-5.3.17-112.53.1.x86_64", product_id: "php53-pgsql-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-pspell-5.3.17-112.53.1.x86_64", product: { name: "php53-pspell-5.3.17-112.53.1.x86_64", product_id: "php53-pspell-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-shmop-5.3.17-112.53.1.x86_64", product: { name: "php53-shmop-5.3.17-112.53.1.x86_64", product_id: "php53-shmop-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-snmp-5.3.17-112.53.1.x86_64", product: { name: "php53-snmp-5.3.17-112.53.1.x86_64", product_id: "php53-snmp-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-soap-5.3.17-112.53.1.x86_64", product: { name: "php53-soap-5.3.17-112.53.1.x86_64", product_id: "php53-soap-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-suhosin-5.3.17-112.53.1.x86_64", product: { name: "php53-suhosin-5.3.17-112.53.1.x86_64", product_id: "php53-suhosin-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-sysvmsg-5.3.17-112.53.1.x86_64", product: { name: "php53-sysvmsg-5.3.17-112.53.1.x86_64", product_id: "php53-sysvmsg-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-sysvsem-5.3.17-112.53.1.x86_64", product: { name: "php53-sysvsem-5.3.17-112.53.1.x86_64", product_id: "php53-sysvsem-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-sysvshm-5.3.17-112.53.1.x86_64", product: { name: "php53-sysvshm-5.3.17-112.53.1.x86_64", product_id: "php53-sysvshm-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-tokenizer-5.3.17-112.53.1.x86_64", product: { name: "php53-tokenizer-5.3.17-112.53.1.x86_64", product_id: "php53-tokenizer-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-wddx-5.3.17-112.53.1.x86_64", product: { name: "php53-wddx-5.3.17-112.53.1.x86_64", product_id: "php53-wddx-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-xmlreader-5.3.17-112.53.1.x86_64", product: { name: "php53-xmlreader-5.3.17-112.53.1.x86_64", product_id: "php53-xmlreader-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-xmlrpc-5.3.17-112.53.1.x86_64", product: { name: "php53-xmlrpc-5.3.17-112.53.1.x86_64", product_id: "php53-xmlrpc-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-xmlwriter-5.3.17-112.53.1.x86_64", product: { name: "php53-xmlwriter-5.3.17-112.53.1.x86_64", product_id: "php53-xmlwriter-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-xsl-5.3.17-112.53.1.x86_64", product: { name: "php53-xsl-5.3.17-112.53.1.x86_64", product_id: "php53-xsl-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-zip-5.3.17-112.53.1.x86_64", product: { name: "php53-zip-5.3.17-112.53.1.x86_64", product_id: "php53-zip-5.3.17-112.53.1.x86_64", }, }, { category: "product_version", name: "php53-zlib-5.3.17-112.53.1.x86_64", product: { name: "php53-zlib-5.3.17-112.53.1.x86_64", product_id: "php53-zlib-5.3.17-112.53.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "php53-devel-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.i586", }, product_reference: "php53-devel-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-devel-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ia64", }, product_reference: "php53-devel-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-devel-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ppc64", }, product_reference: "php53-devel-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-devel-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.s390x", }, product_reference: "php53-devel-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-devel-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.x86_64", }, product_reference: "php53-devel-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-imap-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.i586", }, product_reference: "php53-imap-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-imap-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ia64", }, product_reference: "php53-imap-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-imap-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ppc64", }, product_reference: "php53-imap-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-imap-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.s390x", }, product_reference: "php53-imap-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-imap-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.x86_64", }, product_reference: "php53-imap-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-posix-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.i586", }, product_reference: "php53-posix-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-posix-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ia64", }, product_reference: "php53-posix-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-posix-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ppc64", }, product_reference: "php53-posix-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-posix-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.s390x", }, product_reference: "php53-posix-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-posix-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.x86_64", }, product_reference: "php53-posix-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-readline-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.i586", }, product_reference: "php53-readline-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-readline-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ia64", }, product_reference: "php53-readline-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-readline-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ppc64", }, product_reference: "php53-readline-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-readline-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.s390x", }, product_reference: "php53-readline-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-readline-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.x86_64", }, product_reference: "php53-readline-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sockets-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.i586", }, product_reference: "php53-sockets-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sockets-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ia64", }, product_reference: "php53-sockets-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sockets-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ppc64", }, product_reference: "php53-sockets-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sockets-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.s390x", }, product_reference: "php53-sockets-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sockets-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.x86_64", }, product_reference: "php53-sockets-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sqlite-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.i586", }, product_reference: "php53-sqlite-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sqlite-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ia64", }, product_reference: "php53-sqlite-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sqlite-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ppc64", }, product_reference: "php53-sqlite-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sqlite-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.s390x", }, product_reference: "php53-sqlite-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sqlite-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.x86_64", }, product_reference: "php53-sqlite-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tidy-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.i586", }, product_reference: "php53-tidy-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tidy-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ia64", }, product_reference: "php53-tidy-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tidy-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ppc64", }, product_reference: "php53-tidy-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tidy-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.s390x", }, product_reference: "php53-tidy-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tidy-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.x86_64", }, product_reference: "php53-tidy-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.i586", }, product_reference: "php53-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ia64", }, product_reference: "php53-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ppc64", }, product_reference: "php53-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.s390x", }, product_reference: "php53-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.x86_64", }, product_reference: "php53-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", }, product_reference: "php53-bcmath-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", }, product_reference: "php53-bcmath-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", }, product_reference: "php53-bcmath-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", }, product_reference: "php53-bcmath-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", }, product_reference: "php53-bcmath-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.i586", }, product_reference: "php53-bz2-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", }, product_reference: "php53-bz2-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", }, product_reference: "php53-bz2-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", }, product_reference: "php53-bz2-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", }, product_reference: "php53-bz2-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.i586", }, product_reference: "php53-calendar-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", }, product_reference: "php53-calendar-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", }, product_reference: "php53-calendar-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", }, product_reference: "php53-calendar-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", }, product_reference: "php53-calendar-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.i586", }, product_reference: "php53-ctype-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", }, product_reference: "php53-ctype-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", }, product_reference: "php53-ctype-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", }, product_reference: "php53-ctype-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", }, product_reference: "php53-ctype-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.i586", }, product_reference: "php53-curl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ia64", }, product_reference: "php53-curl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-curl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.s390x", }, product_reference: "php53-curl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-curl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.i586", }, product_reference: "php53-dba-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ia64", }, product_reference: "php53-dba-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", }, product_reference: "php53-dba-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.s390x", }, product_reference: "php53-dba-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", }, product_reference: "php53-dba-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.i586", }, product_reference: "php53-dom-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ia64", }, product_reference: "php53-dom-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", }, product_reference: "php53-dom-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.s390x", }, product_reference: "php53-dom-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", }, product_reference: "php53-dom-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.i586", }, product_reference: "php53-exif-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ia64", }, product_reference: "php53-exif-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", }, product_reference: "php53-exif-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.s390x", }, product_reference: "php53-exif-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", }, product_reference: "php53-exif-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.i586", }, product_reference: "php53-ftp-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", }, product_reference: "php53-ftp-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", }, product_reference: "php53-ftp-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", }, product_reference: "php53-ftp-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", }, product_reference: "php53-ftp-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.i586", }, product_reference: "php53-gd-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ia64", }, product_reference: "php53-gd-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", }, product_reference: "php53-gd-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.s390x", }, product_reference: "php53-gd-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", }, product_reference: "php53-gd-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.i586", }, product_reference: "php53-gettext-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", }, product_reference: "php53-gettext-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", }, product_reference: "php53-gettext-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", }, product_reference: "php53-gettext-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", }, product_reference: "php53-gettext-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.i586", }, product_reference: "php53-gmp-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", }, product_reference: "php53-gmp-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", }, product_reference: "php53-gmp-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", }, product_reference: "php53-gmp-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", }, product_reference: "php53-gmp-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.i586", }, product_reference: "php53-iconv-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", }, product_reference: "php53-iconv-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", }, product_reference: "php53-iconv-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", }, product_reference: "php53-iconv-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", }, product_reference: "php53-iconv-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.i586", }, product_reference: "php53-intl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ia64", }, product_reference: "php53-intl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-intl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.s390x", }, product_reference: "php53-intl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-intl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.i586", }, product_reference: "php53-json-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ia64", }, product_reference: "php53-json-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ppc64", }, product_reference: "php53-json-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.s390x", }, product_reference: "php53-json-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.x86_64", }, product_reference: "php53-json-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.i586", }, product_reference: "php53-ldap-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", }, product_reference: "php53-ldap-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", }, product_reference: "php53-ldap-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", }, product_reference: "php53-ldap-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", }, product_reference: "php53-ldap-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", }, product_reference: "php53-mbstring-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", }, product_reference: "php53-mbstring-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", }, product_reference: "php53-mbstring-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", }, product_reference: "php53-mbstring-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", }, product_reference: "php53-mbstring-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.i586", }, product_reference: "php53-mysql-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", }, product_reference: "php53-mysql-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", }, product_reference: "php53-mysql-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", }, product_reference: "php53-mysql-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", }, product_reference: "php53-mysql-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.i586", }, product_reference: "php53-odbc-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", }, product_reference: "php53-odbc-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", }, product_reference: "php53-odbc-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", }, product_reference: "php53-odbc-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", }, product_reference: "php53-odbc-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.i586", }, product_reference: "php53-openssl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", }, product_reference: "php53-openssl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-openssl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", }, product_reference: "php53-openssl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-openssl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", }, product_reference: "php53-pcntl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", }, product_reference: "php53-pcntl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pcntl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", }, product_reference: "php53-pcntl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pcntl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.i586", }, product_reference: "php53-pdo-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", }, product_reference: "php53-pdo-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pdo-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", }, product_reference: "php53-pdo-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pdo-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.i586", }, product_reference: "php53-pear-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ia64", }, product_reference: "php53-pear-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pear-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.s390x", }, product_reference: "php53-pear-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pear-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", }, product_reference: "php53-pgsql-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", }, product_reference: "php53-pgsql-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pgsql-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", }, product_reference: "php53-pgsql-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pgsql-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.i586", }, product_reference: "php53-pspell-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", }, product_reference: "php53-pspell-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pspell-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", }, product_reference: "php53-pspell-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pspell-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.i586", }, product_reference: "php53-shmop-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", }, product_reference: "php53-shmop-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", }, product_reference: "php53-shmop-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", }, product_reference: "php53-shmop-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", }, product_reference: "php53-shmop-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.i586", }, product_reference: "php53-snmp-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", }, product_reference: "php53-snmp-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", }, product_reference: "php53-snmp-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", }, product_reference: "php53-snmp-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", }, product_reference: "php53-snmp-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.i586", }, product_reference: "php53-soap-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ia64", }, product_reference: "php53-soap-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", }, product_reference: "php53-soap-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.s390x", }, product_reference: "php53-soap-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", }, product_reference: "php53-soap-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", }, product_reference: "php53-suhosin-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", }, product_reference: "php53-suhosin-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", }, product_reference: "php53-suhosin-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", }, product_reference: "php53-suhosin-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", }, product_reference: "php53-suhosin-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.i586", }, product_reference: "php53-wddx-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", }, product_reference: "php53-wddx-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", }, product_reference: "php53-wddx-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", }, product_reference: "php53-wddx-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", }, product_reference: "php53-wddx-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.i586", }, product_reference: "php53-xsl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", }, product_reference: "php53-xsl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-xsl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", }, product_reference: "php53-xsl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-xsl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.i586", }, product_reference: "php53-zip-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ia64", }, product_reference: "php53-zip-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", }, product_reference: "php53-zip-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.s390x", }, product_reference: "php53-zip-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", }, product_reference: "php53-zip-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.i586", }, product_reference: "php53-zlib-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", }, product_reference: "php53-zlib-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", }, product_reference: "php53-zlib-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", }, product_reference: "php53-zlib-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", }, product_reference: "php53-zlib-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php53-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", }, product_reference: "apache2-mod_php53-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.i586", }, product_reference: "php53-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ia64", }, product_reference: "php53-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ppc64", }, product_reference: "php53-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.s390x", }, product_reference: "php53-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.x86_64", }, product_reference: "php53-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", }, product_reference: "php53-bcmath-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", }, product_reference: "php53-bcmath-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", }, product_reference: "php53-bcmath-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", }, product_reference: "php53-bcmath-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bcmath-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", }, product_reference: "php53-bcmath-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.i586", }, product_reference: "php53-bz2-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", }, product_reference: "php53-bz2-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", }, product_reference: "php53-bz2-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", }, product_reference: "php53-bz2-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-bz2-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", }, product_reference: "php53-bz2-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.i586", }, product_reference: "php53-calendar-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", }, product_reference: "php53-calendar-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", }, product_reference: "php53-calendar-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", }, product_reference: "php53-calendar-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-calendar-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", }, product_reference: "php53-calendar-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.i586", }, product_reference: "php53-ctype-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", }, product_reference: "php53-ctype-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", }, product_reference: "php53-ctype-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", }, product_reference: "php53-ctype-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ctype-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", }, product_reference: "php53-ctype-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.i586", }, product_reference: "php53-curl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ia64", }, product_reference: "php53-curl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-curl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.s390x", }, product_reference: "php53-curl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-curl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-curl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.i586", }, product_reference: "php53-dba-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ia64", }, product_reference: "php53-dba-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", }, product_reference: "php53-dba-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.s390x", }, product_reference: "php53-dba-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dba-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", }, product_reference: "php53-dba-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.i586", }, product_reference: "php53-dom-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ia64", }, product_reference: "php53-dom-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", }, product_reference: "php53-dom-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.s390x", }, product_reference: "php53-dom-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-dom-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", }, product_reference: "php53-dom-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.i586", }, product_reference: "php53-exif-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ia64", }, product_reference: "php53-exif-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", }, product_reference: "php53-exif-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.s390x", }, product_reference: "php53-exif-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-exif-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", }, product_reference: "php53-exif-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fastcgi-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", }, product_reference: "php53-fastcgi-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-fileinfo-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", }, product_reference: "php53-fileinfo-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.i586", }, product_reference: "php53-ftp-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", }, product_reference: "php53-ftp-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", }, product_reference: "php53-ftp-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", }, product_reference: "php53-ftp-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ftp-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", }, product_reference: "php53-ftp-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.i586", }, product_reference: "php53-gd-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ia64", }, product_reference: "php53-gd-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", }, product_reference: "php53-gd-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.s390x", }, product_reference: "php53-gd-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gd-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", }, product_reference: "php53-gd-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.i586", }, product_reference: "php53-gettext-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", }, product_reference: "php53-gettext-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", }, product_reference: "php53-gettext-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", }, product_reference: "php53-gettext-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gettext-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", }, product_reference: "php53-gettext-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.i586", }, product_reference: "php53-gmp-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", }, product_reference: "php53-gmp-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", }, product_reference: "php53-gmp-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", }, product_reference: "php53-gmp-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-gmp-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", }, product_reference: "php53-gmp-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.i586", }, product_reference: "php53-iconv-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", }, product_reference: "php53-iconv-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", }, product_reference: "php53-iconv-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", }, product_reference: "php53-iconv-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-iconv-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", }, product_reference: "php53-iconv-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.i586", }, product_reference: "php53-intl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ia64", }, product_reference: "php53-intl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-intl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.s390x", }, product_reference: "php53-intl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-intl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-intl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.i586", }, product_reference: "php53-json-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ia64", }, product_reference: "php53-json-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ppc64", }, product_reference: "php53-json-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.s390x", }, product_reference: "php53-json-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-json-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.x86_64", }, product_reference: "php53-json-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.i586", }, product_reference: "php53-ldap-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", }, product_reference: "php53-ldap-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", }, product_reference: "php53-ldap-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", }, product_reference: "php53-ldap-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-ldap-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", }, product_reference: "php53-ldap-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", }, product_reference: "php53-mbstring-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", }, product_reference: "php53-mbstring-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", }, product_reference: "php53-mbstring-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", }, product_reference: "php53-mbstring-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mbstring-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", }, product_reference: "php53-mbstring-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mcrypt-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", }, product_reference: "php53-mcrypt-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.i586", }, product_reference: "php53-mysql-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", }, product_reference: "php53-mysql-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", }, product_reference: "php53-mysql-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", }, product_reference: "php53-mysql-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-mysql-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", }, product_reference: "php53-mysql-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.i586", }, product_reference: "php53-odbc-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", }, product_reference: "php53-odbc-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", }, product_reference: "php53-odbc-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", }, product_reference: "php53-odbc-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-odbc-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", }, product_reference: "php53-odbc-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.i586", }, product_reference: "php53-openssl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", }, product_reference: "php53-openssl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-openssl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", }, product_reference: "php53-openssl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-openssl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-openssl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", }, product_reference: "php53-pcntl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", }, product_reference: "php53-pcntl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pcntl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", }, product_reference: "php53-pcntl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pcntl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pcntl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.i586", }, product_reference: "php53-pdo-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", }, product_reference: "php53-pdo-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pdo-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", }, product_reference: "php53-pdo-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pdo-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pdo-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.i586", }, product_reference: "php53-pear-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ia64", }, product_reference: "php53-pear-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pear-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.s390x", }, product_reference: "php53-pear-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pear-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pear-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", }, product_reference: "php53-pgsql-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", }, product_reference: "php53-pgsql-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pgsql-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", }, product_reference: "php53-pgsql-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pgsql-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pgsql-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.i586", }, product_reference: "php53-pspell-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", }, product_reference: "php53-pspell-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", }, product_reference: "php53-pspell-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", }, product_reference: "php53-pspell-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-pspell-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", }, product_reference: "php53-pspell-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.i586", }, product_reference: "php53-shmop-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", }, product_reference: "php53-shmop-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", }, product_reference: "php53-shmop-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", }, product_reference: "php53-shmop-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-shmop-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", }, product_reference: "php53-shmop-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.i586", }, product_reference: "php53-snmp-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", }, product_reference: "php53-snmp-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", }, product_reference: "php53-snmp-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", }, product_reference: "php53-snmp-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-snmp-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", }, product_reference: "php53-snmp-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.i586", }, product_reference: "php53-soap-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ia64", }, product_reference: "php53-soap-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", }, product_reference: "php53-soap-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.s390x", }, product_reference: "php53-soap-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-soap-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", }, product_reference: "php53-soap-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", }, product_reference: "php53-suhosin-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", }, product_reference: "php53-suhosin-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", }, product_reference: "php53-suhosin-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", }, product_reference: "php53-suhosin-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-suhosin-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", }, product_reference: "php53-suhosin-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvmsg-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", }, product_reference: "php53-sysvmsg-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvsem-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", }, product_reference: "php53-sysvsem-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-sysvshm-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", }, product_reference: "php53-sysvshm-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-tokenizer-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", }, product_reference: "php53-tokenizer-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.i586", }, product_reference: "php53-wddx-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", }, product_reference: "php53-wddx-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", }, product_reference: "php53-wddx-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", }, product_reference: "php53-wddx-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-wddx-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", }, product_reference: "php53-wddx-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlreader-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", }, product_reference: "php53-xmlreader-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlrpc-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", }, product_reference: "php53-xmlrpc-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xmlwriter-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", }, product_reference: "php53-xmlwriter-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.i586", }, product_reference: "php53-xsl-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", }, product_reference: "php53-xsl-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", }, product_reference: "php53-xsl-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", }, product_reference: "php53-xsl-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-xsl-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", }, product_reference: "php53-xsl-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.i586", }, product_reference: "php53-zip-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ia64", }, product_reference: "php53-zip-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", }, product_reference: "php53-zip-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.s390x", }, product_reference: "php53-zip-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zip-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", }, product_reference: "php53-zip-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.i586", }, product_reference: "php53-zlib-5.3.17-112.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", }, product_reference: "php53-zlib-5.3.17-112.53.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", }, product_reference: "php53-zlib-5.3.17-112.53.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", }, product_reference: "php53-zlib-5.3.17-112.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "php53-zlib-5.3.17-112.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", }, product_reference: "php53-zlib-5.3.17-112.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6977", }, ], notes: [ { category: "general", text: "gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6977", url: "https://www.suse.com/security/cve/CVE-2019-6977", }, { category: "external", summary: "SUSE Bug 1123354 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123354", }, { category: "external", summary: "SUSE Bug 1123361 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123361", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-02-14T16:25:47Z", details: "moderate", }, ], title: "CVE-2019-6977", }, { cve: "CVE-2019-6978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6978", }, ], notes: [ { category: "general", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6978", url: "https://www.suse.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "SUSE Bug 1123522 for CVE-2019-6978", url: "https://bugzilla.suse.com/1123522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bcmath-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-bz2-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-calendar-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ctype-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-curl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dba-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-dom-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-exif-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fastcgi-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-fileinfo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ftp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gd-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gettext-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-gmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-iconv-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-intl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-json-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-ldap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mbstring-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mcrypt-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-mysql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-odbc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-openssl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pcntl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pdo-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pear-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pgsql-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-pspell-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-shmop-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-snmp-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-soap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-suhosin-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvmsg-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvsem-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-sysvshm-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-tokenizer-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-wddx-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlreader-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlrpc-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xmlwriter-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-xsl-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zip-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:php53-zlib-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-devel-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-imap-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-posix-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-readline-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sockets-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-sqlite-5.3.17-112.53.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:php53-tidy-5.3.17-112.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-02-14T16:25:47Z", details: "moderate", }, ], title: "CVE-2019-6978", }, ], }
suse-su-2022:1516-1
Vulnerability from csaf_suse
Published
2022-05-04 08:25
Modified
2022-05-04 08:25
Summary
Security update for libwmf
Notes
Title of the patch
Security update for libwmf
Description of the patch
This update for libwmf fixes the following issues:
libwmf was updated to 0.2.12:
* upstream changed to fork from Fedora: https://github.com/caolanm/libwmf
* merged all the pending fixes
* merge in fixes for libgd CVE-2019-6978 (bsc#1123522)
* fixed memory allocation failure (CVE-2016-9011)
* Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)
Patchnames
SUSE-2022-1516,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1516,SUSE-SLE-Product-WE-15-SP3-2022-1516,SUSE-SLE-Product-WE-15-SP4-2022-1516,openSUSE-SLE-15.3-2022-1516,openSUSE-SLE-15.4-2022-1516
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libwmf", title: "Title of the patch", }, { category: "description", text: "This update for libwmf fixes the following issues:\n\nlibwmf was updated to 0.2.12:\n\n* upstream changed to fork from Fedora: https://github.com/caolanm/libwmf\n* merged all the pending fixes\n* merge in fixes for libgd CVE-2019-6978 (bsc#1123522)\n* fixed memory allocation failure (CVE-2016-9011)\n\n* Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1516,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1516,SUSE-SLE-Product-WE-15-SP3-2022-1516,SUSE-SLE-Product-WE-15-SP4-2022-1516,openSUSE-SLE-15.3-2022-1516,openSUSE-SLE-15.4-2022-1516", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1516-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1516-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221516-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1516-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010928.html", }, { category: "self", summary: "SUSE Bug 1006739", url: "https://bugzilla.suse.com/1006739", }, { category: "self", summary: "SUSE Bug 1123522", url: "https://bugzilla.suse.com/1123522", }, { category: "self", summary: "SUSE Bug 1174075", url: "https://bugzilla.suse.com/1174075", }, { category: "self", summary: "SUSE CVE CVE-2016-9011 page", url: "https://www.suse.com/security/cve/CVE-2016-9011/", }, { category: "self", summary: "SUSE CVE CVE-2019-6978 page", url: "https://www.suse.com/security/cve/CVE-2019-6978/", }, ], title: "Security update for libwmf", tracking: { current_release_date: "2022-05-04T08:25:34Z", generator: { date: "2022-05-04T08:25:34Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1516-1", initial_release_date: "2022-05-04T08:25:34Z", revision_history: [ { date: "2022-05-04T08:25:34Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", product: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", product_id: "libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-150000.4.4.1.aarch64", product: { name: "libwmf-devel-0.2.12-150000.4.4.1.aarch64", product_id: "libwmf-devel-0.2.12-150000.4.4.1.aarch64", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-150000.4.4.1.aarch64", product: { name: "libwmf-gnome-0.2.12-150000.4.4.1.aarch64", product_id: "libwmf-gnome-0.2.12-150000.4.4.1.aarch64", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-150000.4.4.1.aarch64", product: { name: "libwmf-tools-0.2.12-150000.4.4.1.aarch64", product_id: "libwmf-tools-0.2.12-150000.4.4.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-64bit-0.2.12-150000.4.4.1.aarch64_ilp32", product: { name: "libwmf-0_2-7-64bit-0.2.12-150000.4.4.1.aarch64_ilp32", product_id: "libwmf-0_2-7-64bit-0.2.12-150000.4.4.1.aarch64_ilp32", }, }, { category: "product_version", name: "libwmf-gnome-64bit-0.2.12-150000.4.4.1.aarch64_ilp32", product: { name: "libwmf-gnome-64bit-0.2.12-150000.4.4.1.aarch64_ilp32", product_id: "libwmf-gnome-64bit-0.2.12-150000.4.4.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-150000.4.4.1.i586", product: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.i586", product_id: "libwmf-0_2-7-0.2.12-150000.4.4.1.i586", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-150000.4.4.1.i586", product: { name: "libwmf-devel-0.2.12-150000.4.4.1.i586", product_id: "libwmf-devel-0.2.12-150000.4.4.1.i586", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-150000.4.4.1.i586", product: { name: "libwmf-gnome-0.2.12-150000.4.4.1.i586", product_id: "libwmf-gnome-0.2.12-150000.4.4.1.i586", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-150000.4.4.1.i586", product: { name: "libwmf-tools-0.2.12-150000.4.4.1.i586", product_id: "libwmf-tools-0.2.12-150000.4.4.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", product: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", product_id: "libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-150000.4.4.1.ppc64le", product: { name: "libwmf-devel-0.2.12-150000.4.4.1.ppc64le", product_id: "libwmf-devel-0.2.12-150000.4.4.1.ppc64le", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", product: { name: "libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", product_id: "libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-150000.4.4.1.ppc64le", product: { name: "libwmf-tools-0.2.12-150000.4.4.1.ppc64le", product_id: "libwmf-tools-0.2.12-150000.4.4.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", product: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", product_id: "libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-150000.4.4.1.s390x", product: { name: "libwmf-devel-0.2.12-150000.4.4.1.s390x", product_id: "libwmf-devel-0.2.12-150000.4.4.1.s390x", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-150000.4.4.1.s390x", product: { name: "libwmf-gnome-0.2.12-150000.4.4.1.s390x", product_id: "libwmf-gnome-0.2.12-150000.4.4.1.s390x", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-150000.4.4.1.s390x", product: { name: "libwmf-tools-0.2.12-150000.4.4.1.s390x", product_id: "libwmf-tools-0.2.12-150000.4.4.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", product: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", product_id: "libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", }, }, { category: "product_version", name: "libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", product: { name: "libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", product_id: "libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-150000.4.4.1.x86_64", product: { name: "libwmf-devel-0.2.12-150000.4.4.1.x86_64", product_id: "libwmf-devel-0.2.12-150000.4.4.1.x86_64", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-150000.4.4.1.x86_64", product: { name: "libwmf-gnome-0.2.12-150000.4.4.1.x86_64", product_id: "libwmf-gnome-0.2.12-150000.4.4.1.x86_64", }, }, { category: "product_version", name: "libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", product: { name: "libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", product_id: "libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-150000.4.4.1.x86_64", product: { name: "libwmf-tools-0.2.12-150000.4.4.1.x86_64", product_id: "libwmf-tools-0.2.12-150000.4.4.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP4", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP3", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-150000.4.4.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-tools-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-150000.4.4.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-tools-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-150000.4.4.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-tools-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-tools-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-devel-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-gnome-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-150000.4.4.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.aarch64", }, product_reference: "libwmf-tools-0.2.12-150000.4.4.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-150000.4.4.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", }, product_reference: "libwmf-tools-0.2.12-150000.4.4.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-150000.4.4.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.s390x", }, product_reference: "libwmf-tools-0.2.12-150000.4.4.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-150000.4.4.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.x86_64", }, product_reference: "libwmf-tools-0.2.12-150000.4.4.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9011", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9011", }, ], notes: [ { category: "general", text: "The wmf_malloc function in api.c in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (application crash) via a crafted wmf file, which triggers a memory allocation failure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9011", url: "https://www.suse.com/security/cve/CVE-2016-9011", }, { category: "external", summary: "SUSE Bug 1006739 for CVE-2016-9011", url: "https://bugzilla.suse.com/1006739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-04T08:25:34Z", details: "moderate", }, ], title: "CVE-2016-9011", }, { cve: "CVE-2019-6978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6978", }, ], notes: [ { category: "general", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6978", url: "https://www.suse.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "SUSE Bug 1123522 for CVE-2019-6978", url: "https://bugzilla.suse.com/1123522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.3:libwmf-tools-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-0_2-7-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-0_2-7-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-devel-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-gnome-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-gnome-32bit-0.2.12-150000.4.4.1.x86_64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.aarch64", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.ppc64le", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.s390x", "openSUSE Leap 15.4:libwmf-tools-0.2.12-150000.4.4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-04T08:25:34Z", details: "moderate", }, ], title: "CVE-2019-6978", }, ], }
suse-su-2019:0747-1
Vulnerability from csaf_suse
Published
2019-03-26 13:35
Modified
2019-03-26 13:35
Summary
Security update for gd
Notes
Title of the patch
Security update for gd
Description of the patch
This update for gd fixes the following issues:
Security issues fixed:
- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123361).
- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).
Patchnames
SUSE-2019-747,SUSE-SLE-DESKTOP-12-SP3-2019-747,SUSE-SLE-DESKTOP-12-SP4-2019-747,SUSE-SLE-SDK-12-SP3-2019-747,SUSE-SLE-SDK-12-SP4-2019-747,SUSE-SLE-SERVER-12-SP3-2019-747,SUSE-SLE-SERVER-12-SP4-2019-747,SUSE-SLE-WE-12-SP3-2019-747,SUSE-SLE-WE-12-SP4-2019-747
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for gd", title: "Title of the patch", }, { category: "description", text: "This update for gd fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123361).\n- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-747,SUSE-SLE-DESKTOP-12-SP3-2019-747,SUSE-SLE-DESKTOP-12-SP4-2019-747,SUSE-SLE-SDK-12-SP3-2019-747,SUSE-SLE-SDK-12-SP4-2019-747,SUSE-SLE-SERVER-12-SP3-2019-747,SUSE-SLE-SERVER-12-SP4-2019-747,SUSE-SLE-WE-12-SP3-2019-747,SUSE-SLE-WE-12-SP4-2019-747", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0747-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:0747-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20190747-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:0747-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005236.html", }, { category: "self", summary: "SUSE Bug 1123361", url: "https://bugzilla.suse.com/1123361", }, { category: "self", summary: "SUSE Bug 1123522", url: "https://bugzilla.suse.com/1123522", }, { category: "self", summary: "SUSE CVE CVE-2019-6977 page", url: "https://www.suse.com/security/cve/CVE-2019-6977/", }, { category: "self", summary: "SUSE CVE CVE-2019-6978 page", url: "https://www.suse.com/security/cve/CVE-2019-6978/", }, ], title: "Security update for gd", tracking: { current_release_date: "2019-03-26T13:35:32Z", generator: { date: "2019-03-26T13:35:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:0747-1", initial_release_date: "2019-03-26T13:35:32Z", revision_history: [ { date: "2019-03-26T13:35:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gd-2.1.0-24.12.1.aarch64", product: { name: "gd-2.1.0-24.12.1.aarch64", product_id: "gd-2.1.0-24.12.1.aarch64", }, }, { category: "product_version", name: "gd-devel-2.1.0-24.12.1.aarch64", product: { name: "gd-devel-2.1.0-24.12.1.aarch64", product_id: "gd-devel-2.1.0-24.12.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gd-64bit-2.1.0-24.12.1.aarch64_ilp32", product: { name: "gd-64bit-2.1.0-24.12.1.aarch64_ilp32", product_id: "gd-64bit-2.1.0-24.12.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "gd-2.1.0-24.12.1.i586", product: { name: "gd-2.1.0-24.12.1.i586", product_id: "gd-2.1.0-24.12.1.i586", }, }, { category: "product_version", name: "gd-devel-2.1.0-24.12.1.i586", product: { name: "gd-devel-2.1.0-24.12.1.i586", product_id: "gd-devel-2.1.0-24.12.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "gd-2.1.0-24.12.1.ppc64le", product: { name: "gd-2.1.0-24.12.1.ppc64le", product_id: "gd-2.1.0-24.12.1.ppc64le", }, }, { category: "product_version", name: "gd-devel-2.1.0-24.12.1.ppc64le", product: { name: "gd-devel-2.1.0-24.12.1.ppc64le", product_id: "gd-devel-2.1.0-24.12.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gd-2.1.0-24.12.1.s390", product: { name: "gd-2.1.0-24.12.1.s390", product_id: "gd-2.1.0-24.12.1.s390", }, }, { category: "product_version", name: "gd-devel-2.1.0-24.12.1.s390", product: { name: "gd-devel-2.1.0-24.12.1.s390", product_id: "gd-devel-2.1.0-24.12.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "gd-2.1.0-24.12.1.s390x", product: { name: "gd-2.1.0-24.12.1.s390x", product_id: "gd-2.1.0-24.12.1.s390x", }, }, { category: "product_version", name: "gd-32bit-2.1.0-24.12.1.s390x", product: { name: "gd-32bit-2.1.0-24.12.1.s390x", product_id: "gd-32bit-2.1.0-24.12.1.s390x", }, }, { category: "product_version", name: "gd-devel-2.1.0-24.12.1.s390x", product: { name: "gd-devel-2.1.0-24.12.1.s390x", product_id: "gd-devel-2.1.0-24.12.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gd-2.1.0-24.12.1.x86_64", product: { name: "gd-2.1.0-24.12.1.x86_64", product_id: "gd-2.1.0-24.12.1.x86_64", }, }, { category: "product_version", name: "gd-32bit-2.1.0-24.12.1.x86_64", product: { name: "gd-32bit-2.1.0-24.12.1.x86_64", product_id: "gd-32bit-2.1.0-24.12.1.x86_64", }, }, { category: "product_version", name: "gd-devel-2.1.0-24.12.1.x86_64", product: { name: "gd-devel-2.1.0-24.12.1.x86_64", product_id: "gd-devel-2.1.0-24.12.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP3", product: { name: "SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP4", product: { name: "SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3", product: { name: "SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4", product: { name: "SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP3", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP4", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP4", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:gd-2.1.0-24.12.1.x86_64", }, product_reference: "gd-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-32bit-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", }, product_reference: "gd-32bit-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:gd-2.1.0-24.12.1.x86_64", }, product_reference: "gd-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-32bit-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", }, product_reference: "gd-32bit-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.1.0-24.12.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.aarch64", }, product_reference: "gd-devel-2.1.0-24.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.1.0-24.12.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.ppc64le", }, product_reference: "gd-devel-2.1.0-24.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.1.0-24.12.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.s390x", }, product_reference: "gd-devel-2.1.0-24.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.x86_64", }, product_reference: "gd-devel-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.1.0-24.12.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.aarch64", }, product_reference: "gd-devel-2.1.0-24.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.1.0-24.12.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.ppc64le", }, product_reference: "gd-devel-2.1.0-24.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.1.0-24.12.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.s390x", }, product_reference: "gd-devel-2.1.0-24.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.x86_64", }, product_reference: "gd-devel-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.aarch64", }, product_reference: "gd-2.1.0-24.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.ppc64le", }, product_reference: "gd-2.1.0-24.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.s390x", }, product_reference: "gd-2.1.0-24.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.x86_64", }, product_reference: "gd-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.aarch64", }, product_reference: "gd-2.1.0-24.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.ppc64le", }, product_reference: "gd-2.1.0-24.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.s390x", }, product_reference: "gd-2.1.0-24.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.x86_64", }, product_reference: "gd-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.aarch64", }, product_reference: "gd-2.1.0-24.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.ppc64le", }, product_reference: "gd-2.1.0-24.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.s390x", }, product_reference: "gd-2.1.0-24.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.x86_64", }, product_reference: "gd-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.aarch64", }, product_reference: "gd-2.1.0-24.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.ppc64le", }, product_reference: "gd-2.1.0-24.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.s390x", }, product_reference: "gd-2.1.0-24.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.x86_64", }, product_reference: "gd-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gd-32bit-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", }, product_reference: "gd-32bit-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gd-32bit-2.1.0-24.12.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", }, product_reference: "gd-32bit-2.1.0-24.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6977", }, ], notes: [ { category: "general", text: "gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6977", url: "https://www.suse.com/security/cve/CVE-2019-6977", }, { category: "external", summary: "SUSE Bug 1123354 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123354", }, { category: "external", summary: "SUSE Bug 1123361 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123361", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-03-26T13:35:32Z", details: "moderate", }, ], title: "CVE-2019-6977", }, { cve: "CVE-2019-6978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6978", }, ], notes: [ { category: "general", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6978", url: "https://www.suse.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "SUSE Bug 1123522 for CVE-2019-6978", url: "https://bugzilla.suse.com/1123522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:gd-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:gd-devel-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:gd-32bit-2.1.0-24.12.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:gd-32bit-2.1.0-24.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-03-26T13:35:32Z", details: "moderate", }, ], title: "CVE-2019-6978", }, ], }
suse-su-2019:0333-1
Vulnerability from csaf_suse
Published
2019-02-12 11:55
Modified
2019-02-12 11:55
Summary
Security update for php7
Notes
Title of the patch
Security update for php7
Description of the patch
This update for php7 fixes the following issues:
Security issue fixed:
- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123354).
- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).
- CVE-2018-19935: Fixed a Denial of Service in php_imap.c which could be triggered via an empty string in the message argument to imap_mail (bsc#1118832).
Patchnames
SUSE-2019-333,SUSE-SLE-Module-Web-Scripting-12-2019-333,SUSE-SLE-SDK-12-SP3-2019-333,SUSE-SLE-SDK-12-SP4-2019-333
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for php7", title: "Title of the patch", }, { category: "description", text: "This update for php7 fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123354).\n- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).\n- CVE-2018-19935: Fixed a Denial of Service in php_imap.c which could be triggered via an empty string in the message argument to imap_mail (bsc#1118832).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-333,SUSE-SLE-Module-Web-Scripting-12-2019-333,SUSE-SLE-SDK-12-SP3-2019-333,SUSE-SLE-SDK-12-SP4-2019-333", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0333-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:0333-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20190333-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:0333-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-February/005105.html", }, { category: "self", summary: "SUSE Bug 1118832", url: "https://bugzilla.suse.com/1118832", }, { category: "self", summary: "SUSE Bug 1123354", url: "https://bugzilla.suse.com/1123354", }, { category: "self", summary: "SUSE Bug 1123522", url: "https://bugzilla.suse.com/1123522", }, { category: "self", summary: "SUSE CVE CVE-2018-19935 page", url: "https://www.suse.com/security/cve/CVE-2018-19935/", }, { category: "self", summary: "SUSE CVE CVE-2019-6977 page", url: "https://www.suse.com/security/cve/CVE-2019-6977/", }, { category: "self", summary: "SUSE CVE CVE-2019-6978 page", url: "https://www.suse.com/security/cve/CVE-2019-6978/", }, ], title: "Security update for php7", tracking: { current_release_date: "2019-02-12T11:55:36Z", generator: { date: "2019-02-12T11:55:36Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:0333-1", initial_release_date: "2019-02-12T11:55:36Z", revision_history: [ { date: "2019-02-12T11:55:36Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "apache2-mod_php7-7.0.7-50.63.1.aarch64", product: { name: "apache2-mod_php7-7.0.7-50.63.1.aarch64", product_id: "apache2-mod_php7-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-7.0.7-50.63.1.aarch64", product: { name: "php7-7.0.7-50.63.1.aarch64", product_id: "php7-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-bcmath-7.0.7-50.63.1.aarch64", product: { name: "php7-bcmath-7.0.7-50.63.1.aarch64", product_id: "php7-bcmath-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-bz2-7.0.7-50.63.1.aarch64", product: { name: "php7-bz2-7.0.7-50.63.1.aarch64", product_id: "php7-bz2-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-calendar-7.0.7-50.63.1.aarch64", product: { name: "php7-calendar-7.0.7-50.63.1.aarch64", product_id: "php7-calendar-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-ctype-7.0.7-50.63.1.aarch64", product: { name: "php7-ctype-7.0.7-50.63.1.aarch64", product_id: "php7-ctype-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-curl-7.0.7-50.63.1.aarch64", product: { name: "php7-curl-7.0.7-50.63.1.aarch64", product_id: "php7-curl-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-dba-7.0.7-50.63.1.aarch64", product: { name: "php7-dba-7.0.7-50.63.1.aarch64", product_id: "php7-dba-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-devel-7.0.7-50.63.1.aarch64", product: { name: "php7-devel-7.0.7-50.63.1.aarch64", product_id: "php7-devel-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-dom-7.0.7-50.63.1.aarch64", product: { name: "php7-dom-7.0.7-50.63.1.aarch64", product_id: "php7-dom-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-enchant-7.0.7-50.63.1.aarch64", product: { name: "php7-enchant-7.0.7-50.63.1.aarch64", product_id: "php7-enchant-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-exif-7.0.7-50.63.1.aarch64", product: { name: "php7-exif-7.0.7-50.63.1.aarch64", product_id: "php7-exif-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-fastcgi-7.0.7-50.63.1.aarch64", product: { name: "php7-fastcgi-7.0.7-50.63.1.aarch64", product_id: "php7-fastcgi-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-fileinfo-7.0.7-50.63.1.aarch64", product: { name: "php7-fileinfo-7.0.7-50.63.1.aarch64", product_id: "php7-fileinfo-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-firebird-7.0.7-50.63.1.aarch64", product: { name: "php7-firebird-7.0.7-50.63.1.aarch64", product_id: "php7-firebird-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-fpm-7.0.7-50.63.1.aarch64", product: { name: "php7-fpm-7.0.7-50.63.1.aarch64", product_id: "php7-fpm-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-ftp-7.0.7-50.63.1.aarch64", product: { name: "php7-ftp-7.0.7-50.63.1.aarch64", product_id: "php7-ftp-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-gd-7.0.7-50.63.1.aarch64", product: { name: "php7-gd-7.0.7-50.63.1.aarch64", product_id: "php7-gd-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-gettext-7.0.7-50.63.1.aarch64", product: { name: "php7-gettext-7.0.7-50.63.1.aarch64", product_id: "php7-gettext-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-gmp-7.0.7-50.63.1.aarch64", product: { name: "php7-gmp-7.0.7-50.63.1.aarch64", product_id: "php7-gmp-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-iconv-7.0.7-50.63.1.aarch64", product: { name: "php7-iconv-7.0.7-50.63.1.aarch64", product_id: "php7-iconv-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-imap-7.0.7-50.63.1.aarch64", product: { name: "php7-imap-7.0.7-50.63.1.aarch64", product_id: "php7-imap-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-intl-7.0.7-50.63.1.aarch64", product: { name: "php7-intl-7.0.7-50.63.1.aarch64", product_id: "php7-intl-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-json-7.0.7-50.63.1.aarch64", product: { name: "php7-json-7.0.7-50.63.1.aarch64", product_id: "php7-json-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-ldap-7.0.7-50.63.1.aarch64", product: { name: "php7-ldap-7.0.7-50.63.1.aarch64", product_id: "php7-ldap-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-mbstring-7.0.7-50.63.1.aarch64", product: { name: "php7-mbstring-7.0.7-50.63.1.aarch64", product_id: "php7-mbstring-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-mcrypt-7.0.7-50.63.1.aarch64", product: { name: "php7-mcrypt-7.0.7-50.63.1.aarch64", product_id: "php7-mcrypt-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-mysql-7.0.7-50.63.1.aarch64", product: { name: "php7-mysql-7.0.7-50.63.1.aarch64", product_id: "php7-mysql-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-odbc-7.0.7-50.63.1.aarch64", product: { name: "php7-odbc-7.0.7-50.63.1.aarch64", product_id: "php7-odbc-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-opcache-7.0.7-50.63.1.aarch64", product: { name: "php7-opcache-7.0.7-50.63.1.aarch64", product_id: "php7-opcache-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-openssl-7.0.7-50.63.1.aarch64", product: { name: "php7-openssl-7.0.7-50.63.1.aarch64", product_id: "php7-openssl-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-pcntl-7.0.7-50.63.1.aarch64", product: { name: "php7-pcntl-7.0.7-50.63.1.aarch64", product_id: "php7-pcntl-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-pdo-7.0.7-50.63.1.aarch64", product: { name: "php7-pdo-7.0.7-50.63.1.aarch64", product_id: "php7-pdo-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-pgsql-7.0.7-50.63.1.aarch64", product: { name: "php7-pgsql-7.0.7-50.63.1.aarch64", product_id: "php7-pgsql-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-phar-7.0.7-50.63.1.aarch64", product: { name: "php7-phar-7.0.7-50.63.1.aarch64", product_id: "php7-phar-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-posix-7.0.7-50.63.1.aarch64", product: { name: "php7-posix-7.0.7-50.63.1.aarch64", product_id: "php7-posix-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-pspell-7.0.7-50.63.1.aarch64", product: { name: "php7-pspell-7.0.7-50.63.1.aarch64", product_id: "php7-pspell-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-readline-7.0.7-50.63.1.aarch64", product: { name: "php7-readline-7.0.7-50.63.1.aarch64", product_id: "php7-readline-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-shmop-7.0.7-50.63.1.aarch64", product: { name: "php7-shmop-7.0.7-50.63.1.aarch64", product_id: "php7-shmop-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-snmp-7.0.7-50.63.1.aarch64", product: { name: "php7-snmp-7.0.7-50.63.1.aarch64", product_id: "php7-snmp-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-soap-7.0.7-50.63.1.aarch64", product: { name: "php7-soap-7.0.7-50.63.1.aarch64", product_id: "php7-soap-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-sockets-7.0.7-50.63.1.aarch64", product: { name: "php7-sockets-7.0.7-50.63.1.aarch64", product_id: "php7-sockets-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-sqlite-7.0.7-50.63.1.aarch64", product: { name: "php7-sqlite-7.0.7-50.63.1.aarch64", product_id: "php7-sqlite-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-sysvmsg-7.0.7-50.63.1.aarch64", product: { name: "php7-sysvmsg-7.0.7-50.63.1.aarch64", product_id: "php7-sysvmsg-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-sysvsem-7.0.7-50.63.1.aarch64", product: { name: "php7-sysvsem-7.0.7-50.63.1.aarch64", product_id: "php7-sysvsem-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-sysvshm-7.0.7-50.63.1.aarch64", product: { name: "php7-sysvshm-7.0.7-50.63.1.aarch64", product_id: "php7-sysvshm-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-tidy-7.0.7-50.63.1.aarch64", product: { name: "php7-tidy-7.0.7-50.63.1.aarch64", product_id: "php7-tidy-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-tokenizer-7.0.7-50.63.1.aarch64", product: { name: "php7-tokenizer-7.0.7-50.63.1.aarch64", product_id: "php7-tokenizer-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-wddx-7.0.7-50.63.1.aarch64", product: { name: "php7-wddx-7.0.7-50.63.1.aarch64", product_id: "php7-wddx-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-xmlreader-7.0.7-50.63.1.aarch64", product: { name: "php7-xmlreader-7.0.7-50.63.1.aarch64", product_id: "php7-xmlreader-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-xmlrpc-7.0.7-50.63.1.aarch64", product: { name: "php7-xmlrpc-7.0.7-50.63.1.aarch64", product_id: "php7-xmlrpc-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-xmlwriter-7.0.7-50.63.1.aarch64", product: { name: "php7-xmlwriter-7.0.7-50.63.1.aarch64", product_id: "php7-xmlwriter-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-xsl-7.0.7-50.63.1.aarch64", product: { name: "php7-xsl-7.0.7-50.63.1.aarch64", product_id: "php7-xsl-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-zip-7.0.7-50.63.1.aarch64", product: { name: "php7-zip-7.0.7-50.63.1.aarch64", product_id: "php7-zip-7.0.7-50.63.1.aarch64", }, }, { category: "product_version", name: "php7-zlib-7.0.7-50.63.1.aarch64", product: { name: "php7-zlib-7.0.7-50.63.1.aarch64", product_id: "php7-zlib-7.0.7-50.63.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "apache2-mod_php7-7.0.7-50.63.1.i586", product: { name: "apache2-mod_php7-7.0.7-50.63.1.i586", product_id: "apache2-mod_php7-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-7.0.7-50.63.1.i586", product: { name: "php7-7.0.7-50.63.1.i586", product_id: "php7-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-bcmath-7.0.7-50.63.1.i586", product: { name: "php7-bcmath-7.0.7-50.63.1.i586", product_id: "php7-bcmath-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-bz2-7.0.7-50.63.1.i586", product: { name: "php7-bz2-7.0.7-50.63.1.i586", product_id: "php7-bz2-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-calendar-7.0.7-50.63.1.i586", product: { name: "php7-calendar-7.0.7-50.63.1.i586", product_id: "php7-calendar-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-ctype-7.0.7-50.63.1.i586", product: { name: "php7-ctype-7.0.7-50.63.1.i586", product_id: "php7-ctype-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-curl-7.0.7-50.63.1.i586", product: { name: "php7-curl-7.0.7-50.63.1.i586", product_id: "php7-curl-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-dba-7.0.7-50.63.1.i586", product: { name: "php7-dba-7.0.7-50.63.1.i586", product_id: "php7-dba-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-devel-7.0.7-50.63.1.i586", product: { name: "php7-devel-7.0.7-50.63.1.i586", product_id: "php7-devel-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-dom-7.0.7-50.63.1.i586", product: { name: "php7-dom-7.0.7-50.63.1.i586", product_id: "php7-dom-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-enchant-7.0.7-50.63.1.i586", product: { name: "php7-enchant-7.0.7-50.63.1.i586", product_id: "php7-enchant-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-exif-7.0.7-50.63.1.i586", product: { name: "php7-exif-7.0.7-50.63.1.i586", product_id: "php7-exif-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-fastcgi-7.0.7-50.63.1.i586", product: { name: "php7-fastcgi-7.0.7-50.63.1.i586", product_id: "php7-fastcgi-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-fileinfo-7.0.7-50.63.1.i586", product: { name: "php7-fileinfo-7.0.7-50.63.1.i586", product_id: "php7-fileinfo-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-firebird-7.0.7-50.63.1.i586", product: { name: "php7-firebird-7.0.7-50.63.1.i586", product_id: "php7-firebird-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-fpm-7.0.7-50.63.1.i586", product: { name: "php7-fpm-7.0.7-50.63.1.i586", product_id: "php7-fpm-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-ftp-7.0.7-50.63.1.i586", product: { name: "php7-ftp-7.0.7-50.63.1.i586", product_id: "php7-ftp-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-gd-7.0.7-50.63.1.i586", product: { name: "php7-gd-7.0.7-50.63.1.i586", product_id: "php7-gd-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-gettext-7.0.7-50.63.1.i586", product: { name: "php7-gettext-7.0.7-50.63.1.i586", product_id: "php7-gettext-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-gmp-7.0.7-50.63.1.i586", product: { name: "php7-gmp-7.0.7-50.63.1.i586", product_id: "php7-gmp-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-iconv-7.0.7-50.63.1.i586", product: { name: "php7-iconv-7.0.7-50.63.1.i586", product_id: "php7-iconv-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-imap-7.0.7-50.63.1.i586", product: { name: "php7-imap-7.0.7-50.63.1.i586", product_id: "php7-imap-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-intl-7.0.7-50.63.1.i586", product: { name: "php7-intl-7.0.7-50.63.1.i586", product_id: "php7-intl-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-json-7.0.7-50.63.1.i586", product: { name: "php7-json-7.0.7-50.63.1.i586", product_id: "php7-json-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-ldap-7.0.7-50.63.1.i586", product: { name: "php7-ldap-7.0.7-50.63.1.i586", product_id: "php7-ldap-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-mbstring-7.0.7-50.63.1.i586", product: { name: "php7-mbstring-7.0.7-50.63.1.i586", product_id: "php7-mbstring-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-mcrypt-7.0.7-50.63.1.i586", product: { name: "php7-mcrypt-7.0.7-50.63.1.i586", product_id: "php7-mcrypt-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-mysql-7.0.7-50.63.1.i586", product: { name: "php7-mysql-7.0.7-50.63.1.i586", product_id: "php7-mysql-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-odbc-7.0.7-50.63.1.i586", product: { name: "php7-odbc-7.0.7-50.63.1.i586", product_id: "php7-odbc-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-opcache-7.0.7-50.63.1.i586", product: { name: "php7-opcache-7.0.7-50.63.1.i586", product_id: "php7-opcache-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-openssl-7.0.7-50.63.1.i586", product: { name: "php7-openssl-7.0.7-50.63.1.i586", product_id: "php7-openssl-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-pcntl-7.0.7-50.63.1.i586", product: { name: "php7-pcntl-7.0.7-50.63.1.i586", product_id: "php7-pcntl-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-pdo-7.0.7-50.63.1.i586", product: { name: "php7-pdo-7.0.7-50.63.1.i586", product_id: "php7-pdo-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-pgsql-7.0.7-50.63.1.i586", product: { name: "php7-pgsql-7.0.7-50.63.1.i586", product_id: "php7-pgsql-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-phar-7.0.7-50.63.1.i586", product: { name: "php7-phar-7.0.7-50.63.1.i586", product_id: "php7-phar-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-posix-7.0.7-50.63.1.i586", product: { name: "php7-posix-7.0.7-50.63.1.i586", product_id: "php7-posix-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-pspell-7.0.7-50.63.1.i586", product: { name: "php7-pspell-7.0.7-50.63.1.i586", product_id: "php7-pspell-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-readline-7.0.7-50.63.1.i586", product: { name: "php7-readline-7.0.7-50.63.1.i586", product_id: "php7-readline-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-shmop-7.0.7-50.63.1.i586", product: { name: "php7-shmop-7.0.7-50.63.1.i586", product_id: "php7-shmop-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-snmp-7.0.7-50.63.1.i586", product: { name: "php7-snmp-7.0.7-50.63.1.i586", product_id: "php7-snmp-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-soap-7.0.7-50.63.1.i586", product: { name: "php7-soap-7.0.7-50.63.1.i586", product_id: "php7-soap-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-sockets-7.0.7-50.63.1.i586", product: { name: "php7-sockets-7.0.7-50.63.1.i586", product_id: "php7-sockets-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-sqlite-7.0.7-50.63.1.i586", product: { name: "php7-sqlite-7.0.7-50.63.1.i586", product_id: "php7-sqlite-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-sysvmsg-7.0.7-50.63.1.i586", product: { name: "php7-sysvmsg-7.0.7-50.63.1.i586", product_id: "php7-sysvmsg-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-sysvsem-7.0.7-50.63.1.i586", product: { name: "php7-sysvsem-7.0.7-50.63.1.i586", product_id: "php7-sysvsem-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-sysvshm-7.0.7-50.63.1.i586", product: { name: "php7-sysvshm-7.0.7-50.63.1.i586", product_id: "php7-sysvshm-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-tidy-7.0.7-50.63.1.i586", product: { name: "php7-tidy-7.0.7-50.63.1.i586", product_id: "php7-tidy-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-tokenizer-7.0.7-50.63.1.i586", product: { name: "php7-tokenizer-7.0.7-50.63.1.i586", product_id: "php7-tokenizer-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-wddx-7.0.7-50.63.1.i586", product: { name: "php7-wddx-7.0.7-50.63.1.i586", product_id: "php7-wddx-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-xmlreader-7.0.7-50.63.1.i586", product: { name: "php7-xmlreader-7.0.7-50.63.1.i586", product_id: "php7-xmlreader-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-xmlrpc-7.0.7-50.63.1.i586", product: { name: "php7-xmlrpc-7.0.7-50.63.1.i586", product_id: "php7-xmlrpc-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-xmlwriter-7.0.7-50.63.1.i586", product: { name: "php7-xmlwriter-7.0.7-50.63.1.i586", product_id: "php7-xmlwriter-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-xsl-7.0.7-50.63.1.i586", product: { name: "php7-xsl-7.0.7-50.63.1.i586", product_id: "php7-xsl-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-zip-7.0.7-50.63.1.i586", product: { name: "php7-zip-7.0.7-50.63.1.i586", product_id: "php7-zip-7.0.7-50.63.1.i586", }, }, { category: "product_version", name: "php7-zlib-7.0.7-50.63.1.i586", product: { name: "php7-zlib-7.0.7-50.63.1.i586", product_id: "php7-zlib-7.0.7-50.63.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "php7-pear-7.0.7-50.63.1.noarch", product: { name: "php7-pear-7.0.7-50.63.1.noarch", product_id: "php7-pear-7.0.7-50.63.1.noarch", }, }, { category: "product_version", name: "php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", product: { name: "php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", product_id: "php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "apache2-mod_php7-7.0.7-50.63.1.ppc64le", product: { name: "apache2-mod_php7-7.0.7-50.63.1.ppc64le", product_id: "apache2-mod_php7-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-7.0.7-50.63.1.ppc64le", product: { name: "php7-7.0.7-50.63.1.ppc64le", product_id: "php7-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-bcmath-7.0.7-50.63.1.ppc64le", product: { name: "php7-bcmath-7.0.7-50.63.1.ppc64le", product_id: "php7-bcmath-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-bz2-7.0.7-50.63.1.ppc64le", product: { name: "php7-bz2-7.0.7-50.63.1.ppc64le", product_id: "php7-bz2-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-calendar-7.0.7-50.63.1.ppc64le", product: { name: "php7-calendar-7.0.7-50.63.1.ppc64le", product_id: "php7-calendar-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-ctype-7.0.7-50.63.1.ppc64le", product: { name: "php7-ctype-7.0.7-50.63.1.ppc64le", product_id: "php7-ctype-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-curl-7.0.7-50.63.1.ppc64le", product: { name: "php7-curl-7.0.7-50.63.1.ppc64le", product_id: "php7-curl-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-dba-7.0.7-50.63.1.ppc64le", product: { name: "php7-dba-7.0.7-50.63.1.ppc64le", product_id: "php7-dba-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-devel-7.0.7-50.63.1.ppc64le", product: { name: "php7-devel-7.0.7-50.63.1.ppc64le", product_id: "php7-devel-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-dom-7.0.7-50.63.1.ppc64le", product: { name: "php7-dom-7.0.7-50.63.1.ppc64le", product_id: "php7-dom-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-enchant-7.0.7-50.63.1.ppc64le", product: { name: "php7-enchant-7.0.7-50.63.1.ppc64le", product_id: "php7-enchant-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-exif-7.0.7-50.63.1.ppc64le", product: { name: "php7-exif-7.0.7-50.63.1.ppc64le", product_id: "php7-exif-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-fastcgi-7.0.7-50.63.1.ppc64le", product: { name: "php7-fastcgi-7.0.7-50.63.1.ppc64le", product_id: "php7-fastcgi-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-fileinfo-7.0.7-50.63.1.ppc64le", product: { name: "php7-fileinfo-7.0.7-50.63.1.ppc64le", product_id: "php7-fileinfo-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-firebird-7.0.7-50.63.1.ppc64le", product: { name: "php7-firebird-7.0.7-50.63.1.ppc64le", product_id: "php7-firebird-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-fpm-7.0.7-50.63.1.ppc64le", product: { name: "php7-fpm-7.0.7-50.63.1.ppc64le", product_id: "php7-fpm-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-ftp-7.0.7-50.63.1.ppc64le", product: { name: "php7-ftp-7.0.7-50.63.1.ppc64le", product_id: "php7-ftp-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-gd-7.0.7-50.63.1.ppc64le", product: { name: "php7-gd-7.0.7-50.63.1.ppc64le", product_id: "php7-gd-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-gettext-7.0.7-50.63.1.ppc64le", product: { name: "php7-gettext-7.0.7-50.63.1.ppc64le", product_id: "php7-gettext-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-gmp-7.0.7-50.63.1.ppc64le", product: { name: "php7-gmp-7.0.7-50.63.1.ppc64le", product_id: "php7-gmp-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-iconv-7.0.7-50.63.1.ppc64le", product: { name: "php7-iconv-7.0.7-50.63.1.ppc64le", product_id: "php7-iconv-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-imap-7.0.7-50.63.1.ppc64le", product: { name: "php7-imap-7.0.7-50.63.1.ppc64le", product_id: "php7-imap-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-intl-7.0.7-50.63.1.ppc64le", product: { name: "php7-intl-7.0.7-50.63.1.ppc64le", product_id: "php7-intl-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-json-7.0.7-50.63.1.ppc64le", product: { name: "php7-json-7.0.7-50.63.1.ppc64le", product_id: "php7-json-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-ldap-7.0.7-50.63.1.ppc64le", product: { name: "php7-ldap-7.0.7-50.63.1.ppc64le", product_id: "php7-ldap-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-mbstring-7.0.7-50.63.1.ppc64le", product: { name: "php7-mbstring-7.0.7-50.63.1.ppc64le", product_id: "php7-mbstring-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-mcrypt-7.0.7-50.63.1.ppc64le", product: { name: "php7-mcrypt-7.0.7-50.63.1.ppc64le", product_id: "php7-mcrypt-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-mysql-7.0.7-50.63.1.ppc64le", product: { name: "php7-mysql-7.0.7-50.63.1.ppc64le", product_id: "php7-mysql-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-odbc-7.0.7-50.63.1.ppc64le", product: { name: "php7-odbc-7.0.7-50.63.1.ppc64le", product_id: "php7-odbc-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-opcache-7.0.7-50.63.1.ppc64le", product: { name: "php7-opcache-7.0.7-50.63.1.ppc64le", product_id: "php7-opcache-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-openssl-7.0.7-50.63.1.ppc64le", product: { name: "php7-openssl-7.0.7-50.63.1.ppc64le", product_id: "php7-openssl-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-pcntl-7.0.7-50.63.1.ppc64le", product: { name: "php7-pcntl-7.0.7-50.63.1.ppc64le", product_id: "php7-pcntl-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-pdo-7.0.7-50.63.1.ppc64le", product: { name: "php7-pdo-7.0.7-50.63.1.ppc64le", product_id: "php7-pdo-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-pgsql-7.0.7-50.63.1.ppc64le", product: { name: "php7-pgsql-7.0.7-50.63.1.ppc64le", product_id: "php7-pgsql-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-phar-7.0.7-50.63.1.ppc64le", product: { name: "php7-phar-7.0.7-50.63.1.ppc64le", product_id: "php7-phar-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-posix-7.0.7-50.63.1.ppc64le", product: { name: "php7-posix-7.0.7-50.63.1.ppc64le", product_id: "php7-posix-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-pspell-7.0.7-50.63.1.ppc64le", product: { name: "php7-pspell-7.0.7-50.63.1.ppc64le", product_id: "php7-pspell-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-readline-7.0.7-50.63.1.ppc64le", product: { name: "php7-readline-7.0.7-50.63.1.ppc64le", product_id: "php7-readline-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-shmop-7.0.7-50.63.1.ppc64le", product: { name: "php7-shmop-7.0.7-50.63.1.ppc64le", product_id: "php7-shmop-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-snmp-7.0.7-50.63.1.ppc64le", product: { name: "php7-snmp-7.0.7-50.63.1.ppc64le", product_id: "php7-snmp-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-soap-7.0.7-50.63.1.ppc64le", product: { name: "php7-soap-7.0.7-50.63.1.ppc64le", product_id: "php7-soap-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-sockets-7.0.7-50.63.1.ppc64le", product: { name: "php7-sockets-7.0.7-50.63.1.ppc64le", product_id: "php7-sockets-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-sqlite-7.0.7-50.63.1.ppc64le", product: { name: "php7-sqlite-7.0.7-50.63.1.ppc64le", product_id: "php7-sqlite-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-sysvmsg-7.0.7-50.63.1.ppc64le", product: { name: "php7-sysvmsg-7.0.7-50.63.1.ppc64le", product_id: "php7-sysvmsg-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-sysvsem-7.0.7-50.63.1.ppc64le", product: { name: "php7-sysvsem-7.0.7-50.63.1.ppc64le", product_id: "php7-sysvsem-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-sysvshm-7.0.7-50.63.1.ppc64le", product: { name: "php7-sysvshm-7.0.7-50.63.1.ppc64le", product_id: "php7-sysvshm-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-tidy-7.0.7-50.63.1.ppc64le", product: { name: "php7-tidy-7.0.7-50.63.1.ppc64le", product_id: "php7-tidy-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-tokenizer-7.0.7-50.63.1.ppc64le", product: { name: "php7-tokenizer-7.0.7-50.63.1.ppc64le", product_id: "php7-tokenizer-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-wddx-7.0.7-50.63.1.ppc64le", product: { name: "php7-wddx-7.0.7-50.63.1.ppc64le", product_id: "php7-wddx-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-xmlreader-7.0.7-50.63.1.ppc64le", product: { name: "php7-xmlreader-7.0.7-50.63.1.ppc64le", product_id: "php7-xmlreader-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-xmlrpc-7.0.7-50.63.1.ppc64le", product: { name: "php7-xmlrpc-7.0.7-50.63.1.ppc64le", product_id: "php7-xmlrpc-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-xmlwriter-7.0.7-50.63.1.ppc64le", product: { name: "php7-xmlwriter-7.0.7-50.63.1.ppc64le", product_id: "php7-xmlwriter-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-xsl-7.0.7-50.63.1.ppc64le", product: { name: "php7-xsl-7.0.7-50.63.1.ppc64le", product_id: "php7-xsl-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-zip-7.0.7-50.63.1.ppc64le", product: { name: "php7-zip-7.0.7-50.63.1.ppc64le", product_id: "php7-zip-7.0.7-50.63.1.ppc64le", }, }, { category: "product_version", name: "php7-zlib-7.0.7-50.63.1.ppc64le", product: { name: "php7-zlib-7.0.7-50.63.1.ppc64le", product_id: "php7-zlib-7.0.7-50.63.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "apache2-mod_php7-7.0.7-50.63.1.s390", product: { name: "apache2-mod_php7-7.0.7-50.63.1.s390", product_id: "apache2-mod_php7-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-7.0.7-50.63.1.s390", product: { name: "php7-7.0.7-50.63.1.s390", product_id: "php7-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-bcmath-7.0.7-50.63.1.s390", product: { name: "php7-bcmath-7.0.7-50.63.1.s390", product_id: "php7-bcmath-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-bz2-7.0.7-50.63.1.s390", product: { name: "php7-bz2-7.0.7-50.63.1.s390", product_id: "php7-bz2-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-calendar-7.0.7-50.63.1.s390", product: { name: "php7-calendar-7.0.7-50.63.1.s390", product_id: "php7-calendar-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-ctype-7.0.7-50.63.1.s390", product: { name: "php7-ctype-7.0.7-50.63.1.s390", product_id: "php7-ctype-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-curl-7.0.7-50.63.1.s390", product: { name: "php7-curl-7.0.7-50.63.1.s390", product_id: "php7-curl-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-dba-7.0.7-50.63.1.s390", product: { name: "php7-dba-7.0.7-50.63.1.s390", product_id: "php7-dba-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-devel-7.0.7-50.63.1.s390", product: { name: "php7-devel-7.0.7-50.63.1.s390", product_id: "php7-devel-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-dom-7.0.7-50.63.1.s390", product: { name: "php7-dom-7.0.7-50.63.1.s390", product_id: "php7-dom-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-enchant-7.0.7-50.63.1.s390", product: { name: "php7-enchant-7.0.7-50.63.1.s390", product_id: "php7-enchant-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-exif-7.0.7-50.63.1.s390", product: { name: "php7-exif-7.0.7-50.63.1.s390", product_id: "php7-exif-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-fastcgi-7.0.7-50.63.1.s390", product: { name: "php7-fastcgi-7.0.7-50.63.1.s390", product_id: "php7-fastcgi-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-fileinfo-7.0.7-50.63.1.s390", product: { name: "php7-fileinfo-7.0.7-50.63.1.s390", product_id: "php7-fileinfo-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-firebird-7.0.7-50.63.1.s390", product: { name: "php7-firebird-7.0.7-50.63.1.s390", product_id: "php7-firebird-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-fpm-7.0.7-50.63.1.s390", product: { name: "php7-fpm-7.0.7-50.63.1.s390", product_id: "php7-fpm-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-ftp-7.0.7-50.63.1.s390", product: { name: "php7-ftp-7.0.7-50.63.1.s390", product_id: "php7-ftp-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-gd-7.0.7-50.63.1.s390", product: { name: "php7-gd-7.0.7-50.63.1.s390", product_id: "php7-gd-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-gettext-7.0.7-50.63.1.s390", product: { name: "php7-gettext-7.0.7-50.63.1.s390", product_id: "php7-gettext-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-gmp-7.0.7-50.63.1.s390", product: { name: "php7-gmp-7.0.7-50.63.1.s390", product_id: "php7-gmp-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-iconv-7.0.7-50.63.1.s390", product: { name: "php7-iconv-7.0.7-50.63.1.s390", product_id: "php7-iconv-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-imap-7.0.7-50.63.1.s390", product: { name: "php7-imap-7.0.7-50.63.1.s390", product_id: "php7-imap-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-intl-7.0.7-50.63.1.s390", product: { name: "php7-intl-7.0.7-50.63.1.s390", product_id: "php7-intl-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-json-7.0.7-50.63.1.s390", product: { name: "php7-json-7.0.7-50.63.1.s390", product_id: "php7-json-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-ldap-7.0.7-50.63.1.s390", product: { name: "php7-ldap-7.0.7-50.63.1.s390", product_id: "php7-ldap-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-mbstring-7.0.7-50.63.1.s390", product: { name: "php7-mbstring-7.0.7-50.63.1.s390", product_id: "php7-mbstring-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-mcrypt-7.0.7-50.63.1.s390", product: { name: "php7-mcrypt-7.0.7-50.63.1.s390", product_id: "php7-mcrypt-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-mysql-7.0.7-50.63.1.s390", product: { name: "php7-mysql-7.0.7-50.63.1.s390", product_id: "php7-mysql-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-odbc-7.0.7-50.63.1.s390", product: { name: "php7-odbc-7.0.7-50.63.1.s390", product_id: "php7-odbc-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-opcache-7.0.7-50.63.1.s390", product: { name: "php7-opcache-7.0.7-50.63.1.s390", product_id: "php7-opcache-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-openssl-7.0.7-50.63.1.s390", product: { name: "php7-openssl-7.0.7-50.63.1.s390", product_id: "php7-openssl-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-pcntl-7.0.7-50.63.1.s390", product: { name: "php7-pcntl-7.0.7-50.63.1.s390", product_id: "php7-pcntl-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-pdo-7.0.7-50.63.1.s390", product: { name: "php7-pdo-7.0.7-50.63.1.s390", product_id: "php7-pdo-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-pgsql-7.0.7-50.63.1.s390", product: { name: "php7-pgsql-7.0.7-50.63.1.s390", product_id: "php7-pgsql-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-phar-7.0.7-50.63.1.s390", product: { name: "php7-phar-7.0.7-50.63.1.s390", product_id: "php7-phar-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-posix-7.0.7-50.63.1.s390", product: { name: "php7-posix-7.0.7-50.63.1.s390", product_id: "php7-posix-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-pspell-7.0.7-50.63.1.s390", product: { name: "php7-pspell-7.0.7-50.63.1.s390", product_id: "php7-pspell-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-readline-7.0.7-50.63.1.s390", product: { name: "php7-readline-7.0.7-50.63.1.s390", product_id: "php7-readline-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-shmop-7.0.7-50.63.1.s390", product: { name: "php7-shmop-7.0.7-50.63.1.s390", product_id: "php7-shmop-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-snmp-7.0.7-50.63.1.s390", product: { name: "php7-snmp-7.0.7-50.63.1.s390", product_id: "php7-snmp-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-soap-7.0.7-50.63.1.s390", product: { name: "php7-soap-7.0.7-50.63.1.s390", product_id: "php7-soap-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-sockets-7.0.7-50.63.1.s390", product: { name: "php7-sockets-7.0.7-50.63.1.s390", product_id: "php7-sockets-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-sqlite-7.0.7-50.63.1.s390", product: { name: "php7-sqlite-7.0.7-50.63.1.s390", product_id: "php7-sqlite-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-sysvmsg-7.0.7-50.63.1.s390", product: { name: "php7-sysvmsg-7.0.7-50.63.1.s390", product_id: "php7-sysvmsg-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-sysvsem-7.0.7-50.63.1.s390", product: { name: "php7-sysvsem-7.0.7-50.63.1.s390", product_id: "php7-sysvsem-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-sysvshm-7.0.7-50.63.1.s390", product: { name: "php7-sysvshm-7.0.7-50.63.1.s390", product_id: "php7-sysvshm-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-tidy-7.0.7-50.63.1.s390", product: { name: "php7-tidy-7.0.7-50.63.1.s390", product_id: "php7-tidy-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-tokenizer-7.0.7-50.63.1.s390", product: { name: "php7-tokenizer-7.0.7-50.63.1.s390", product_id: "php7-tokenizer-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-wddx-7.0.7-50.63.1.s390", product: { name: "php7-wddx-7.0.7-50.63.1.s390", product_id: "php7-wddx-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-xmlreader-7.0.7-50.63.1.s390", product: { name: "php7-xmlreader-7.0.7-50.63.1.s390", product_id: "php7-xmlreader-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-xmlrpc-7.0.7-50.63.1.s390", product: { name: "php7-xmlrpc-7.0.7-50.63.1.s390", product_id: "php7-xmlrpc-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-xmlwriter-7.0.7-50.63.1.s390", product: { name: "php7-xmlwriter-7.0.7-50.63.1.s390", product_id: "php7-xmlwriter-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-xsl-7.0.7-50.63.1.s390", product: { name: "php7-xsl-7.0.7-50.63.1.s390", product_id: "php7-xsl-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-zip-7.0.7-50.63.1.s390", product: { name: "php7-zip-7.0.7-50.63.1.s390", product_id: "php7-zip-7.0.7-50.63.1.s390", }, }, { category: "product_version", name: "php7-zlib-7.0.7-50.63.1.s390", product: { name: "php7-zlib-7.0.7-50.63.1.s390", product_id: "php7-zlib-7.0.7-50.63.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "apache2-mod_php7-7.0.7-50.63.1.s390x", product: { name: "apache2-mod_php7-7.0.7-50.63.1.s390x", product_id: "apache2-mod_php7-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-7.0.7-50.63.1.s390x", product: { name: "php7-7.0.7-50.63.1.s390x", product_id: "php7-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-bcmath-7.0.7-50.63.1.s390x", product: { name: "php7-bcmath-7.0.7-50.63.1.s390x", product_id: "php7-bcmath-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-bz2-7.0.7-50.63.1.s390x", product: { name: "php7-bz2-7.0.7-50.63.1.s390x", product_id: "php7-bz2-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-calendar-7.0.7-50.63.1.s390x", product: { name: "php7-calendar-7.0.7-50.63.1.s390x", product_id: "php7-calendar-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-ctype-7.0.7-50.63.1.s390x", product: { name: "php7-ctype-7.0.7-50.63.1.s390x", product_id: "php7-ctype-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-curl-7.0.7-50.63.1.s390x", product: { name: "php7-curl-7.0.7-50.63.1.s390x", product_id: "php7-curl-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-dba-7.0.7-50.63.1.s390x", product: { name: "php7-dba-7.0.7-50.63.1.s390x", product_id: "php7-dba-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-devel-7.0.7-50.63.1.s390x", product: { name: "php7-devel-7.0.7-50.63.1.s390x", product_id: "php7-devel-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-dom-7.0.7-50.63.1.s390x", product: { name: "php7-dom-7.0.7-50.63.1.s390x", product_id: "php7-dom-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-enchant-7.0.7-50.63.1.s390x", product: { name: "php7-enchant-7.0.7-50.63.1.s390x", product_id: "php7-enchant-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-exif-7.0.7-50.63.1.s390x", product: { name: "php7-exif-7.0.7-50.63.1.s390x", product_id: "php7-exif-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-fastcgi-7.0.7-50.63.1.s390x", product: { name: "php7-fastcgi-7.0.7-50.63.1.s390x", product_id: "php7-fastcgi-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-fileinfo-7.0.7-50.63.1.s390x", product: { name: "php7-fileinfo-7.0.7-50.63.1.s390x", product_id: "php7-fileinfo-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-firebird-7.0.7-50.63.1.s390x", product: { name: "php7-firebird-7.0.7-50.63.1.s390x", product_id: "php7-firebird-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-fpm-7.0.7-50.63.1.s390x", product: { name: "php7-fpm-7.0.7-50.63.1.s390x", product_id: "php7-fpm-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-ftp-7.0.7-50.63.1.s390x", product: { name: "php7-ftp-7.0.7-50.63.1.s390x", product_id: "php7-ftp-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-gd-7.0.7-50.63.1.s390x", product: { name: "php7-gd-7.0.7-50.63.1.s390x", product_id: "php7-gd-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-gettext-7.0.7-50.63.1.s390x", product: { name: "php7-gettext-7.0.7-50.63.1.s390x", product_id: "php7-gettext-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-gmp-7.0.7-50.63.1.s390x", product: { name: "php7-gmp-7.0.7-50.63.1.s390x", product_id: "php7-gmp-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-iconv-7.0.7-50.63.1.s390x", product: { name: "php7-iconv-7.0.7-50.63.1.s390x", product_id: "php7-iconv-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-imap-7.0.7-50.63.1.s390x", product: { name: "php7-imap-7.0.7-50.63.1.s390x", product_id: "php7-imap-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-intl-7.0.7-50.63.1.s390x", product: { name: "php7-intl-7.0.7-50.63.1.s390x", product_id: "php7-intl-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-json-7.0.7-50.63.1.s390x", product: { name: "php7-json-7.0.7-50.63.1.s390x", product_id: "php7-json-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-ldap-7.0.7-50.63.1.s390x", product: { name: "php7-ldap-7.0.7-50.63.1.s390x", product_id: "php7-ldap-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-mbstring-7.0.7-50.63.1.s390x", product: { name: "php7-mbstring-7.0.7-50.63.1.s390x", product_id: "php7-mbstring-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-mcrypt-7.0.7-50.63.1.s390x", product: { name: "php7-mcrypt-7.0.7-50.63.1.s390x", product_id: "php7-mcrypt-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-mysql-7.0.7-50.63.1.s390x", product: { name: "php7-mysql-7.0.7-50.63.1.s390x", product_id: "php7-mysql-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-odbc-7.0.7-50.63.1.s390x", product: { name: "php7-odbc-7.0.7-50.63.1.s390x", product_id: "php7-odbc-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-opcache-7.0.7-50.63.1.s390x", product: { name: "php7-opcache-7.0.7-50.63.1.s390x", product_id: "php7-opcache-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-openssl-7.0.7-50.63.1.s390x", product: { name: "php7-openssl-7.0.7-50.63.1.s390x", product_id: "php7-openssl-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-pcntl-7.0.7-50.63.1.s390x", product: { name: "php7-pcntl-7.0.7-50.63.1.s390x", product_id: "php7-pcntl-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-pdo-7.0.7-50.63.1.s390x", product: { name: "php7-pdo-7.0.7-50.63.1.s390x", product_id: "php7-pdo-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-pgsql-7.0.7-50.63.1.s390x", product: { name: "php7-pgsql-7.0.7-50.63.1.s390x", product_id: "php7-pgsql-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-phar-7.0.7-50.63.1.s390x", product: { name: "php7-phar-7.0.7-50.63.1.s390x", product_id: "php7-phar-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-posix-7.0.7-50.63.1.s390x", product: { name: "php7-posix-7.0.7-50.63.1.s390x", product_id: "php7-posix-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-pspell-7.0.7-50.63.1.s390x", product: { name: "php7-pspell-7.0.7-50.63.1.s390x", product_id: "php7-pspell-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-readline-7.0.7-50.63.1.s390x", product: { name: "php7-readline-7.0.7-50.63.1.s390x", product_id: "php7-readline-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-shmop-7.0.7-50.63.1.s390x", product: { name: "php7-shmop-7.0.7-50.63.1.s390x", product_id: "php7-shmop-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-snmp-7.0.7-50.63.1.s390x", product: { name: "php7-snmp-7.0.7-50.63.1.s390x", product_id: "php7-snmp-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-soap-7.0.7-50.63.1.s390x", product: { name: "php7-soap-7.0.7-50.63.1.s390x", product_id: "php7-soap-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-sockets-7.0.7-50.63.1.s390x", product: { name: "php7-sockets-7.0.7-50.63.1.s390x", product_id: "php7-sockets-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-sqlite-7.0.7-50.63.1.s390x", product: { name: "php7-sqlite-7.0.7-50.63.1.s390x", product_id: "php7-sqlite-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-sysvmsg-7.0.7-50.63.1.s390x", product: { name: "php7-sysvmsg-7.0.7-50.63.1.s390x", product_id: "php7-sysvmsg-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-sysvsem-7.0.7-50.63.1.s390x", product: { name: "php7-sysvsem-7.0.7-50.63.1.s390x", product_id: "php7-sysvsem-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-sysvshm-7.0.7-50.63.1.s390x", product: { name: "php7-sysvshm-7.0.7-50.63.1.s390x", product_id: "php7-sysvshm-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-tidy-7.0.7-50.63.1.s390x", product: { name: "php7-tidy-7.0.7-50.63.1.s390x", product_id: "php7-tidy-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-tokenizer-7.0.7-50.63.1.s390x", product: { name: "php7-tokenizer-7.0.7-50.63.1.s390x", product_id: "php7-tokenizer-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-wddx-7.0.7-50.63.1.s390x", product: { name: "php7-wddx-7.0.7-50.63.1.s390x", product_id: "php7-wddx-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-xmlreader-7.0.7-50.63.1.s390x", product: { name: "php7-xmlreader-7.0.7-50.63.1.s390x", product_id: "php7-xmlreader-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-xmlrpc-7.0.7-50.63.1.s390x", product: { name: "php7-xmlrpc-7.0.7-50.63.1.s390x", product_id: "php7-xmlrpc-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-xmlwriter-7.0.7-50.63.1.s390x", product: { name: "php7-xmlwriter-7.0.7-50.63.1.s390x", product_id: "php7-xmlwriter-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-xsl-7.0.7-50.63.1.s390x", product: { name: "php7-xsl-7.0.7-50.63.1.s390x", product_id: "php7-xsl-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-zip-7.0.7-50.63.1.s390x", product: { name: "php7-zip-7.0.7-50.63.1.s390x", product_id: "php7-zip-7.0.7-50.63.1.s390x", }, }, { category: "product_version", name: "php7-zlib-7.0.7-50.63.1.s390x", product: { name: "php7-zlib-7.0.7-50.63.1.s390x", product_id: "php7-zlib-7.0.7-50.63.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "apache2-mod_php7-7.0.7-50.63.1.x86_64", product: { name: "apache2-mod_php7-7.0.7-50.63.1.x86_64", product_id: "apache2-mod_php7-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-7.0.7-50.63.1.x86_64", product: { name: "php7-7.0.7-50.63.1.x86_64", product_id: "php7-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-bcmath-7.0.7-50.63.1.x86_64", product: { name: "php7-bcmath-7.0.7-50.63.1.x86_64", product_id: "php7-bcmath-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-bz2-7.0.7-50.63.1.x86_64", product: { name: "php7-bz2-7.0.7-50.63.1.x86_64", product_id: "php7-bz2-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-calendar-7.0.7-50.63.1.x86_64", product: { name: "php7-calendar-7.0.7-50.63.1.x86_64", product_id: "php7-calendar-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-ctype-7.0.7-50.63.1.x86_64", product: { name: "php7-ctype-7.0.7-50.63.1.x86_64", product_id: "php7-ctype-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-curl-7.0.7-50.63.1.x86_64", product: { name: "php7-curl-7.0.7-50.63.1.x86_64", product_id: "php7-curl-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-dba-7.0.7-50.63.1.x86_64", product: { name: "php7-dba-7.0.7-50.63.1.x86_64", product_id: "php7-dba-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-devel-7.0.7-50.63.1.x86_64", product: { name: "php7-devel-7.0.7-50.63.1.x86_64", product_id: "php7-devel-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-dom-7.0.7-50.63.1.x86_64", product: { name: "php7-dom-7.0.7-50.63.1.x86_64", product_id: "php7-dom-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-enchant-7.0.7-50.63.1.x86_64", product: { name: "php7-enchant-7.0.7-50.63.1.x86_64", product_id: "php7-enchant-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-exif-7.0.7-50.63.1.x86_64", product: { name: "php7-exif-7.0.7-50.63.1.x86_64", product_id: "php7-exif-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-fastcgi-7.0.7-50.63.1.x86_64", product: { name: "php7-fastcgi-7.0.7-50.63.1.x86_64", product_id: "php7-fastcgi-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-fileinfo-7.0.7-50.63.1.x86_64", product: { name: "php7-fileinfo-7.0.7-50.63.1.x86_64", product_id: "php7-fileinfo-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-firebird-7.0.7-50.63.1.x86_64", product: { name: "php7-firebird-7.0.7-50.63.1.x86_64", product_id: "php7-firebird-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-fpm-7.0.7-50.63.1.x86_64", product: { name: "php7-fpm-7.0.7-50.63.1.x86_64", product_id: "php7-fpm-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-ftp-7.0.7-50.63.1.x86_64", product: { name: "php7-ftp-7.0.7-50.63.1.x86_64", product_id: "php7-ftp-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-gd-7.0.7-50.63.1.x86_64", product: { name: "php7-gd-7.0.7-50.63.1.x86_64", product_id: "php7-gd-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-gettext-7.0.7-50.63.1.x86_64", product: { name: "php7-gettext-7.0.7-50.63.1.x86_64", product_id: "php7-gettext-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-gmp-7.0.7-50.63.1.x86_64", product: { name: "php7-gmp-7.0.7-50.63.1.x86_64", product_id: "php7-gmp-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-iconv-7.0.7-50.63.1.x86_64", product: { name: "php7-iconv-7.0.7-50.63.1.x86_64", product_id: "php7-iconv-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-imap-7.0.7-50.63.1.x86_64", product: { name: "php7-imap-7.0.7-50.63.1.x86_64", product_id: "php7-imap-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-intl-7.0.7-50.63.1.x86_64", product: { name: "php7-intl-7.0.7-50.63.1.x86_64", product_id: "php7-intl-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-json-7.0.7-50.63.1.x86_64", product: { name: "php7-json-7.0.7-50.63.1.x86_64", product_id: "php7-json-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-ldap-7.0.7-50.63.1.x86_64", product: { name: "php7-ldap-7.0.7-50.63.1.x86_64", product_id: "php7-ldap-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-mbstring-7.0.7-50.63.1.x86_64", product: { name: "php7-mbstring-7.0.7-50.63.1.x86_64", product_id: "php7-mbstring-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-mcrypt-7.0.7-50.63.1.x86_64", product: { name: "php7-mcrypt-7.0.7-50.63.1.x86_64", product_id: "php7-mcrypt-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-mysql-7.0.7-50.63.1.x86_64", product: { name: "php7-mysql-7.0.7-50.63.1.x86_64", product_id: "php7-mysql-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-odbc-7.0.7-50.63.1.x86_64", product: { name: "php7-odbc-7.0.7-50.63.1.x86_64", product_id: "php7-odbc-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-opcache-7.0.7-50.63.1.x86_64", product: { name: "php7-opcache-7.0.7-50.63.1.x86_64", product_id: "php7-opcache-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-openssl-7.0.7-50.63.1.x86_64", product: { name: "php7-openssl-7.0.7-50.63.1.x86_64", product_id: "php7-openssl-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-pcntl-7.0.7-50.63.1.x86_64", product: { name: "php7-pcntl-7.0.7-50.63.1.x86_64", product_id: "php7-pcntl-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-pdo-7.0.7-50.63.1.x86_64", product: { name: "php7-pdo-7.0.7-50.63.1.x86_64", product_id: "php7-pdo-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-pgsql-7.0.7-50.63.1.x86_64", product: { name: "php7-pgsql-7.0.7-50.63.1.x86_64", product_id: "php7-pgsql-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-phar-7.0.7-50.63.1.x86_64", product: { name: "php7-phar-7.0.7-50.63.1.x86_64", product_id: "php7-phar-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-posix-7.0.7-50.63.1.x86_64", product: { name: "php7-posix-7.0.7-50.63.1.x86_64", product_id: "php7-posix-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-pspell-7.0.7-50.63.1.x86_64", product: { name: "php7-pspell-7.0.7-50.63.1.x86_64", product_id: "php7-pspell-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-readline-7.0.7-50.63.1.x86_64", product: { name: "php7-readline-7.0.7-50.63.1.x86_64", product_id: "php7-readline-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-shmop-7.0.7-50.63.1.x86_64", product: { name: "php7-shmop-7.0.7-50.63.1.x86_64", product_id: "php7-shmop-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-snmp-7.0.7-50.63.1.x86_64", product: { name: "php7-snmp-7.0.7-50.63.1.x86_64", product_id: "php7-snmp-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-soap-7.0.7-50.63.1.x86_64", product: { name: "php7-soap-7.0.7-50.63.1.x86_64", product_id: "php7-soap-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-sockets-7.0.7-50.63.1.x86_64", product: { name: "php7-sockets-7.0.7-50.63.1.x86_64", product_id: "php7-sockets-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-sqlite-7.0.7-50.63.1.x86_64", product: { name: "php7-sqlite-7.0.7-50.63.1.x86_64", product_id: "php7-sqlite-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-sysvmsg-7.0.7-50.63.1.x86_64", product: { name: "php7-sysvmsg-7.0.7-50.63.1.x86_64", product_id: "php7-sysvmsg-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-sysvsem-7.0.7-50.63.1.x86_64", product: { name: "php7-sysvsem-7.0.7-50.63.1.x86_64", product_id: "php7-sysvsem-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-sysvshm-7.0.7-50.63.1.x86_64", product: { name: "php7-sysvshm-7.0.7-50.63.1.x86_64", product_id: "php7-sysvshm-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-tidy-7.0.7-50.63.1.x86_64", product: { name: "php7-tidy-7.0.7-50.63.1.x86_64", product_id: "php7-tidy-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-tokenizer-7.0.7-50.63.1.x86_64", product: { name: "php7-tokenizer-7.0.7-50.63.1.x86_64", product_id: "php7-tokenizer-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-wddx-7.0.7-50.63.1.x86_64", product: { name: "php7-wddx-7.0.7-50.63.1.x86_64", product_id: "php7-wddx-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-xmlreader-7.0.7-50.63.1.x86_64", product: { name: "php7-xmlreader-7.0.7-50.63.1.x86_64", product_id: "php7-xmlreader-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-xmlrpc-7.0.7-50.63.1.x86_64", product: { name: "php7-xmlrpc-7.0.7-50.63.1.x86_64", product_id: "php7-xmlrpc-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-xmlwriter-7.0.7-50.63.1.x86_64", product: { name: "php7-xmlwriter-7.0.7-50.63.1.x86_64", product_id: "php7-xmlwriter-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-xsl-7.0.7-50.63.1.x86_64", product: { name: "php7-xsl-7.0.7-50.63.1.x86_64", product_id: "php7-xsl-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-zip-7.0.7-50.63.1.x86_64", product: { name: "php7-zip-7.0.7-50.63.1.x86_64", product_id: "php7-zip-7.0.7-50.63.1.x86_64", }, }, { category: "product_version", name: "php7-zlib-7.0.7-50.63.1.x86_64", product: { name: "php7-zlib-7.0.7-50.63.1.x86_64", product_id: "php7-zlib-7.0.7-50.63.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Web and Scripting 12", product: { name: "SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-web-scripting:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "apache2-mod_php7-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", }, product_reference: "apache2-mod_php7-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php7-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", }, product_reference: "apache2-mod_php7-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php7-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", }, product_reference: "apache2-mod_php7-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_php7-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", }, product_reference: "apache2-mod_php7-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", }, product_reference: "php7-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", }, product_reference: "php7-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", }, product_reference: "php7-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-bcmath-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", }, product_reference: "php7-bcmath-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-bcmath-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-bcmath-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-bcmath-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", }, product_reference: "php7-bcmath-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-bcmath-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", }, product_reference: "php7-bcmath-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-bz2-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", }, product_reference: "php7-bz2-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-bz2-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-bz2-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-bz2-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", }, product_reference: "php7-bz2-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-bz2-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", }, product_reference: "php7-bz2-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-calendar-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", }, product_reference: "php7-calendar-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-calendar-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-calendar-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-calendar-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", }, product_reference: "php7-calendar-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-calendar-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", }, product_reference: "php7-calendar-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ctype-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", }, product_reference: "php7-ctype-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ctype-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-ctype-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ctype-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", }, product_reference: "php7-ctype-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ctype-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", }, product_reference: "php7-ctype-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-curl-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", }, product_reference: "php7-curl-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-curl-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-curl-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-curl-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", }, product_reference: "php7-curl-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-curl-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", }, product_reference: "php7-curl-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-dba-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", }, product_reference: "php7-dba-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-dba-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-dba-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-dba-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", }, product_reference: "php7-dba-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-dba-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", }, product_reference: "php7-dba-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-dom-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", }, product_reference: "php7-dom-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-dom-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-dom-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-dom-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", }, product_reference: "php7-dom-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-dom-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", }, product_reference: "php7-dom-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-enchant-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", }, product_reference: "php7-enchant-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-enchant-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-enchant-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-enchant-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", }, product_reference: "php7-enchant-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-enchant-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", }, product_reference: "php7-enchant-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-exif-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", }, product_reference: "php7-exif-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-exif-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-exif-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-exif-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", }, product_reference: "php7-exif-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-exif-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", }, product_reference: "php7-exif-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fastcgi-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", }, product_reference: "php7-fastcgi-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fastcgi-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-fastcgi-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fastcgi-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", }, product_reference: "php7-fastcgi-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fastcgi-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", }, product_reference: "php7-fastcgi-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fileinfo-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", }, product_reference: "php7-fileinfo-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fileinfo-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-fileinfo-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fileinfo-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", }, product_reference: "php7-fileinfo-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fileinfo-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", }, product_reference: "php7-fileinfo-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fpm-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", }, product_reference: "php7-fpm-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fpm-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-fpm-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fpm-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", }, product_reference: "php7-fpm-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-fpm-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", }, product_reference: "php7-fpm-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ftp-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", }, product_reference: "php7-ftp-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ftp-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-ftp-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ftp-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", }, product_reference: "php7-ftp-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ftp-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", }, product_reference: "php7-ftp-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gd-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", }, product_reference: "php7-gd-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gd-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-gd-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gd-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", }, product_reference: "php7-gd-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gd-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", }, product_reference: "php7-gd-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gettext-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", }, product_reference: "php7-gettext-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gettext-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-gettext-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gettext-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", }, product_reference: "php7-gettext-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gettext-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", }, product_reference: "php7-gettext-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gmp-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", }, product_reference: "php7-gmp-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gmp-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-gmp-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gmp-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", }, product_reference: "php7-gmp-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-gmp-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", }, product_reference: "php7-gmp-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-iconv-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", }, product_reference: "php7-iconv-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-iconv-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-iconv-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-iconv-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", }, product_reference: "php7-iconv-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-iconv-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", }, product_reference: "php7-iconv-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-imap-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", }, product_reference: "php7-imap-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-imap-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-imap-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-imap-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", }, product_reference: "php7-imap-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-imap-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", }, product_reference: "php7-imap-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-intl-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", }, product_reference: "php7-intl-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-intl-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-intl-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-intl-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", }, product_reference: "php7-intl-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-intl-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", }, product_reference: "php7-intl-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-json-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", }, product_reference: "php7-json-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-json-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-json-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-json-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", }, product_reference: "php7-json-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-json-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", }, product_reference: "php7-json-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ldap-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", }, product_reference: "php7-ldap-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ldap-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-ldap-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ldap-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", }, product_reference: "php7-ldap-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-ldap-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", }, product_reference: "php7-ldap-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mbstring-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", }, product_reference: "php7-mbstring-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mbstring-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-mbstring-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mbstring-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", }, product_reference: "php7-mbstring-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mbstring-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", }, product_reference: "php7-mbstring-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mcrypt-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", }, product_reference: "php7-mcrypt-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mcrypt-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-mcrypt-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mcrypt-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", }, product_reference: "php7-mcrypt-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mcrypt-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", }, product_reference: "php7-mcrypt-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mysql-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", }, product_reference: "php7-mysql-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mysql-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-mysql-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mysql-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", }, product_reference: "php7-mysql-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-mysql-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", }, product_reference: "php7-mysql-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-odbc-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", }, product_reference: "php7-odbc-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-odbc-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-odbc-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-odbc-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", }, product_reference: "php7-odbc-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-odbc-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", }, product_reference: "php7-odbc-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-opcache-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", }, product_reference: "php7-opcache-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-opcache-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-opcache-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-opcache-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", }, product_reference: "php7-opcache-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-opcache-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", }, product_reference: "php7-opcache-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-openssl-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", }, product_reference: "php7-openssl-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-openssl-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-openssl-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-openssl-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", }, product_reference: "php7-openssl-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-openssl-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", }, product_reference: "php7-openssl-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pcntl-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", }, product_reference: "php7-pcntl-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pcntl-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-pcntl-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pcntl-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", }, product_reference: "php7-pcntl-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pcntl-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", }, product_reference: "php7-pcntl-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pdo-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", }, product_reference: "php7-pdo-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pdo-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-pdo-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pdo-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", }, product_reference: "php7-pdo-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pdo-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", }, product_reference: "php7-pdo-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pear-7.0.7-50.63.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", }, product_reference: "php7-pear-7.0.7-50.63.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pear-Archive_Tar-7.0.7-50.63.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", }, product_reference: "php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pgsql-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", }, product_reference: "php7-pgsql-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pgsql-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-pgsql-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pgsql-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", }, product_reference: "php7-pgsql-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pgsql-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", }, product_reference: "php7-pgsql-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-phar-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", }, product_reference: "php7-phar-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-phar-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-phar-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-phar-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", }, product_reference: "php7-phar-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-phar-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", }, product_reference: "php7-phar-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-posix-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", }, product_reference: "php7-posix-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-posix-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-posix-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-posix-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", }, product_reference: "php7-posix-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-posix-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", }, product_reference: "php7-posix-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pspell-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", }, product_reference: "php7-pspell-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pspell-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-pspell-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pspell-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", }, product_reference: "php7-pspell-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-pspell-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", }, product_reference: "php7-pspell-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-shmop-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", }, product_reference: "php7-shmop-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-shmop-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-shmop-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-shmop-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", }, product_reference: "php7-shmop-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-shmop-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", }, product_reference: "php7-shmop-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-snmp-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", }, product_reference: "php7-snmp-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-snmp-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-snmp-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-snmp-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", }, product_reference: "php7-snmp-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-snmp-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", }, product_reference: "php7-snmp-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-soap-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", }, product_reference: "php7-soap-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-soap-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-soap-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-soap-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", }, product_reference: "php7-soap-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-soap-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", }, product_reference: "php7-soap-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sockets-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", }, product_reference: "php7-sockets-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sockets-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-sockets-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sockets-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", }, product_reference: "php7-sockets-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sockets-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", }, product_reference: "php7-sockets-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sqlite-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", }, product_reference: "php7-sqlite-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sqlite-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-sqlite-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sqlite-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", }, product_reference: "php7-sqlite-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sqlite-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", }, product_reference: "php7-sqlite-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvmsg-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", }, product_reference: "php7-sysvmsg-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvmsg-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-sysvmsg-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvmsg-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", }, product_reference: "php7-sysvmsg-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvmsg-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", }, product_reference: "php7-sysvmsg-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvsem-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", }, product_reference: "php7-sysvsem-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvsem-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-sysvsem-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvsem-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", }, product_reference: "php7-sysvsem-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvsem-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", }, product_reference: "php7-sysvsem-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvshm-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", }, product_reference: "php7-sysvshm-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvshm-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-sysvshm-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvshm-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", }, product_reference: "php7-sysvshm-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-sysvshm-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", }, product_reference: "php7-sysvshm-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-tokenizer-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", }, product_reference: "php7-tokenizer-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-tokenizer-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-tokenizer-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-tokenizer-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", }, product_reference: "php7-tokenizer-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-tokenizer-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", }, product_reference: "php7-tokenizer-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-wddx-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", }, product_reference: "php7-wddx-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-wddx-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-wddx-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-wddx-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", }, product_reference: "php7-wddx-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-wddx-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", }, product_reference: "php7-wddx-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlreader-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", }, product_reference: "php7-xmlreader-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlreader-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-xmlreader-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlreader-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", }, product_reference: "php7-xmlreader-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlreader-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", }, product_reference: "php7-xmlreader-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlrpc-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", }, product_reference: "php7-xmlrpc-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlrpc-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-xmlrpc-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlrpc-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", }, product_reference: "php7-xmlrpc-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlrpc-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", }, product_reference: "php7-xmlrpc-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlwriter-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", }, product_reference: "php7-xmlwriter-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlwriter-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-xmlwriter-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlwriter-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", }, product_reference: "php7-xmlwriter-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xmlwriter-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", }, product_reference: "php7-xmlwriter-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xsl-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", }, product_reference: "php7-xsl-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xsl-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-xsl-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xsl-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", }, product_reference: "php7-xsl-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-xsl-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", }, product_reference: "php7-xsl-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-zip-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", }, product_reference: "php7-zip-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-zip-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-zip-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-zip-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", }, product_reference: "php7-zip-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-zip-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", }, product_reference: "php7-zip-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-zlib-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", }, product_reference: "php7-zlib-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-zlib-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-zlib-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-zlib-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", }, product_reference: "php7-zlib-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-zlib-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", }, product_reference: "php7-zlib-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "php7-devel-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", }, product_reference: "php7-devel-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "php7-devel-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-devel-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "php7-devel-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", }, product_reference: "php7-devel-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "php7-devel-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", }, product_reference: "php7-devel-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "php7-devel-7.0.7-50.63.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", }, product_reference: "php7-devel-7.0.7-50.63.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "php7-devel-7.0.7-50.63.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", }, product_reference: "php7-devel-7.0.7-50.63.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "php7-devel-7.0.7-50.63.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", }, product_reference: "php7-devel-7.0.7-50.63.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "php7-devel-7.0.7-50.63.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", }, product_reference: "php7-devel-7.0.7-50.63.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2018-19935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-19935", }, ], notes: [ { category: "general", text: "ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-19935", url: "https://www.suse.com/security/cve/CVE-2018-19935", }, { category: "external", summary: "SUSE Bug 1118832 for CVE-2018-19935", url: "https://bugzilla.suse.com/1118832", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-02-12T11:55:36Z", details: "low", }, ], title: "CVE-2018-19935", }, { cve: "CVE-2019-6977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6977", }, ], notes: [ { category: "general", text: "gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6977", url: "https://www.suse.com/security/cve/CVE-2019-6977", }, { category: "external", summary: "SUSE Bug 1123354 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123354", }, { category: "external", summary: "SUSE Bug 1123361 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123361", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-02-12T11:55:36Z", details: "moderate", }, ], title: "CVE-2019-6977", }, { cve: "CVE-2019-6978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6978", }, ], notes: [ { category: "general", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6978", url: "https://www.suse.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "SUSE Bug 1123522 for CVE-2019-6978", url: "https://bugzilla.suse.com/1123522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-50.63.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:php7-devel-7.0.7-50.63.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:php7-devel-7.0.7-50.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-02-12T11:55:36Z", details: "moderate", }, ], title: "CVE-2019-6978", }, ], }
suse-su-2019:0771-1
Vulnerability from csaf_suse
Published
2019-03-27 09:36
Modified
2019-03-27 09:36
Summary
Security update for gd
Notes
Title of the patch
Security update for gd
Description of the patch
This update for gd fixes the following issues:
Security issues fixed:
- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123361).
- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).
Patchnames
SUSE-2019-771,SUSE-SLE-Module-Basesystem-15-2019-771,SUSE-SLE-Module-Desktop-Applications-15-2019-771
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for gd", title: "Title of the patch", }, { category: "description", text: "This update for gd fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123361).\n- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-771,SUSE-SLE-Module-Basesystem-15-2019-771,SUSE-SLE-Module-Desktop-Applications-15-2019-771", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0771-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:0771-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20190771-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:0771-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005246.html", }, { category: "self", summary: "SUSE Bug 1123361", url: "https://bugzilla.suse.com/1123361", }, { category: "self", summary: "SUSE Bug 1123522", url: "https://bugzilla.suse.com/1123522", }, { category: "self", summary: "SUSE CVE CVE-2019-6977 page", url: "https://www.suse.com/security/cve/CVE-2019-6977/", }, { category: "self", summary: "SUSE CVE CVE-2019-6978 page", url: "https://www.suse.com/security/cve/CVE-2019-6978/", }, ], title: "Security update for gd", tracking: { current_release_date: "2019-03-27T09:36:11Z", generator: { date: "2019-03-27T09:36:11Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:0771-1", initial_release_date: "2019-03-27T09:36:11Z", revision_history: [ { date: "2019-03-27T09:36:11Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gd-2.2.5-4.6.1.aarch64", product: { name: "gd-2.2.5-4.6.1.aarch64", product_id: "gd-2.2.5-4.6.1.aarch64", }, }, { category: "product_version", name: "gd-devel-2.2.5-4.6.1.aarch64", product: { name: "gd-devel-2.2.5-4.6.1.aarch64", product_id: "gd-devel-2.2.5-4.6.1.aarch64", }, }, { category: "product_version", name: "libgd3-2.2.5-4.6.1.aarch64", product: { name: "libgd3-2.2.5-4.6.1.aarch64", product_id: "libgd3-2.2.5-4.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libgd3-64bit-2.2.5-4.6.1.aarch64_ilp32", product: { name: "libgd3-64bit-2.2.5-4.6.1.aarch64_ilp32", product_id: "libgd3-64bit-2.2.5-4.6.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "gd-2.2.5-4.6.1.i586", product: { name: "gd-2.2.5-4.6.1.i586", product_id: "gd-2.2.5-4.6.1.i586", }, }, { category: "product_version", name: "gd-devel-2.2.5-4.6.1.i586", product: { name: "gd-devel-2.2.5-4.6.1.i586", product_id: "gd-devel-2.2.5-4.6.1.i586", }, }, { category: "product_version", name: "libgd3-2.2.5-4.6.1.i586", product: { name: "libgd3-2.2.5-4.6.1.i586", product_id: "libgd3-2.2.5-4.6.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "gd-2.2.5-4.6.1.ppc64le", product: { name: "gd-2.2.5-4.6.1.ppc64le", product_id: "gd-2.2.5-4.6.1.ppc64le", }, }, { category: "product_version", name: "gd-devel-2.2.5-4.6.1.ppc64le", product: { name: "gd-devel-2.2.5-4.6.1.ppc64le", product_id: "gd-devel-2.2.5-4.6.1.ppc64le", }, }, { category: "product_version", name: "libgd3-2.2.5-4.6.1.ppc64le", product: { name: "libgd3-2.2.5-4.6.1.ppc64le", product_id: "libgd3-2.2.5-4.6.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gd-2.2.5-4.6.1.s390x", product: { name: "gd-2.2.5-4.6.1.s390x", product_id: "gd-2.2.5-4.6.1.s390x", }, }, { category: "product_version", name: "gd-devel-2.2.5-4.6.1.s390x", product: { name: "gd-devel-2.2.5-4.6.1.s390x", product_id: "gd-devel-2.2.5-4.6.1.s390x", }, }, { category: "product_version", name: "libgd3-2.2.5-4.6.1.s390x", product: { name: "libgd3-2.2.5-4.6.1.s390x", product_id: "libgd3-2.2.5-4.6.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gd-2.2.5-4.6.1.x86_64", product: { name: "gd-2.2.5-4.6.1.x86_64", product_id: "gd-2.2.5-4.6.1.x86_64", }, }, { category: "product_version", name: "gd-devel-2.2.5-4.6.1.x86_64", product: { name: "gd-devel-2.2.5-4.6.1.x86_64", product_id: "gd-devel-2.2.5-4.6.1.x86_64", }, }, { category: "product_version", name: "libgd3-2.2.5-4.6.1.x86_64", product: { name: "libgd3-2.2.5-4.6.1.x86_64", product_id: "libgd3-2.2.5-4.6.1.x86_64", }, }, { category: "product_version", name: "libgd3-32bit-2.2.5-4.6.1.x86_64", product: { name: "libgd3-32bit-2.2.5-4.6.1.x86_64", product_id: "libgd3-32bit-2.2.5-4.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15", product: { name: "SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Desktop Applications 15", product: { name: "SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-desktop-applications:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libgd3-2.2.5-4.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.aarch64", }, product_reference: "libgd3-2.2.5-4.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libgd3-2.2.5-4.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.ppc64le", }, product_reference: "libgd3-2.2.5-4.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libgd3-2.2.5-4.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.s390x", }, product_reference: "libgd3-2.2.5-4.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libgd3-2.2.5-4.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.x86_64", }, product_reference: "libgd3-2.2.5-4.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "gd-2.2.5-4.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.aarch64", }, product_reference: "gd-2.2.5-4.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "gd-2.2.5-4.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.ppc64le", }, product_reference: "gd-2.2.5-4.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "gd-2.2.5-4.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.s390x", }, product_reference: "gd-2.2.5-4.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "gd-2.2.5-4.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.x86_64", }, product_reference: "gd-2.2.5-4.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.2.5-4.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.aarch64", }, product_reference: "gd-devel-2.2.5-4.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.2.5-4.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.ppc64le", }, product_reference: "gd-devel-2.2.5-4.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.2.5-4.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.s390x", }, product_reference: "gd-devel-2.2.5-4.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "gd-devel-2.2.5-4.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.x86_64", }, product_reference: "gd-devel-2.2.5-4.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6977", }, ], notes: [ { category: "general", text: "gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6977", url: "https://www.suse.com/security/cve/CVE-2019-6977", }, { category: "external", summary: "SUSE Bug 1123354 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123354", }, { category: "external", summary: "SUSE Bug 1123361 for CVE-2019-6977", url: "https://bugzilla.suse.com/1123361", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-03-27T09:36:11Z", details: "moderate", }, ], title: "CVE-2019-6977", }, { cve: "CVE-2019-6978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6978", }, ], notes: [ { category: "general", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6978", url: "https://www.suse.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "SUSE Bug 1123522 for CVE-2019-6978", url: "https://bugzilla.suse.com/1123522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libgd3-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-2.2.5-4.6.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:gd-devel-2.2.5-4.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-03-27T09:36:11Z", details: "moderate", }, ], title: "CVE-2019-6978", }, ], }
suse-su-2022:1560-1
Vulnerability from csaf_suse
Published
2022-05-06 11:41
Modified
2022-05-06 11:41
Summary
Security update for libwmf
Notes
Title of the patch
Security update for libwmf
Description of the patch
This update for libwmf fixes the following issues:
libwmf was updated to 0.2.12:
* upstream changed to fork from Fedora: https://github.com/caolanm/libwmf
* merged all the pending fixes
* merge in fixes for libgd CVE-2019-6978 (bsc#1123522)
* fixed memory allocation failure (CVE-2016-9011)
* Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)
Patchnames
SUSE-2022-1560,SUSE-SLE-SDK-12-SP5-2022-1560,SUSE-SLE-WE-12-SP5-2022-1560
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libwmf", title: "Title of the patch", }, { category: "description", text: "This update for libwmf fixes the following issues:\n\nlibwmf was updated to 0.2.12:\n\n* upstream changed to fork from Fedora: https://github.com/caolanm/libwmf\n* merged all the pending fixes\n* merge in fixes for libgd CVE-2019-6978 (bsc#1123522)\n* fixed memory allocation failure (CVE-2016-9011)\n\n* Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1560,SUSE-SLE-SDK-12-SP5-2022-1560,SUSE-SLE-WE-12-SP5-2022-1560", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1560-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1560-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221560-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1560-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010962.html", }, { category: "self", summary: "SUSE Bug 1006739", url: "https://bugzilla.suse.com/1006739", }, { category: "self", summary: "SUSE Bug 1123522", url: "https://bugzilla.suse.com/1123522", }, { category: "self", summary: "SUSE Bug 1174075", url: "https://bugzilla.suse.com/1174075", }, { category: "self", summary: "SUSE CVE CVE-2016-9011 page", url: "https://www.suse.com/security/cve/CVE-2016-9011/", }, { category: "self", summary: "SUSE CVE CVE-2019-6978 page", url: "https://www.suse.com/security/cve/CVE-2019-6978/", }, ], title: "Security update for libwmf", tracking: { current_release_date: "2022-05-06T11:41:06Z", generator: { date: "2022-05-06T11:41:06Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1560-1", initial_release_date: "2022-05-06T11:41:06Z", revision_history: [ { date: "2022-05-06T11:41:06Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-243.3.1.aarch64", product: { name: "libwmf-0_2-7-0.2.12-243.3.1.aarch64", product_id: "libwmf-0_2-7-0.2.12-243.3.1.aarch64", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-243.3.1.aarch64", product: { name: "libwmf-devel-0.2.12-243.3.1.aarch64", product_id: "libwmf-devel-0.2.12-243.3.1.aarch64", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-243.3.1.aarch64", product: { name: "libwmf-gnome-0.2.12-243.3.1.aarch64", product_id: "libwmf-gnome-0.2.12-243.3.1.aarch64", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-243.3.1.aarch64", product: { name: "libwmf-tools-0.2.12-243.3.1.aarch64", product_id: "libwmf-tools-0.2.12-243.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-64bit-0.2.12-243.3.1.aarch64_ilp32", product: { name: "libwmf-0_2-7-64bit-0.2.12-243.3.1.aarch64_ilp32", product_id: "libwmf-0_2-7-64bit-0.2.12-243.3.1.aarch64_ilp32", }, }, { category: "product_version", name: "libwmf-gnome-64bit-0.2.12-243.3.1.aarch64_ilp32", product: { name: "libwmf-gnome-64bit-0.2.12-243.3.1.aarch64_ilp32", product_id: "libwmf-gnome-64bit-0.2.12-243.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-243.3.1.i586", product: { name: "libwmf-0_2-7-0.2.12-243.3.1.i586", product_id: "libwmf-0_2-7-0.2.12-243.3.1.i586", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-243.3.1.i586", product: { name: "libwmf-devel-0.2.12-243.3.1.i586", product_id: "libwmf-devel-0.2.12-243.3.1.i586", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-243.3.1.i586", product: { name: "libwmf-gnome-0.2.12-243.3.1.i586", product_id: "libwmf-gnome-0.2.12-243.3.1.i586", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-243.3.1.i586", product: { name: "libwmf-tools-0.2.12-243.3.1.i586", product_id: "libwmf-tools-0.2.12-243.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-243.3.1.ppc64le", product: { name: "libwmf-0_2-7-0.2.12-243.3.1.ppc64le", product_id: "libwmf-0_2-7-0.2.12-243.3.1.ppc64le", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-243.3.1.ppc64le", product: { name: "libwmf-devel-0.2.12-243.3.1.ppc64le", product_id: "libwmf-devel-0.2.12-243.3.1.ppc64le", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-243.3.1.ppc64le", product: { name: "libwmf-gnome-0.2.12-243.3.1.ppc64le", product_id: "libwmf-gnome-0.2.12-243.3.1.ppc64le", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-243.3.1.ppc64le", product: { name: "libwmf-tools-0.2.12-243.3.1.ppc64le", product_id: "libwmf-tools-0.2.12-243.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-243.3.1.s390", product: { name: "libwmf-0_2-7-0.2.12-243.3.1.s390", product_id: "libwmf-0_2-7-0.2.12-243.3.1.s390", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-243.3.1.s390", product: { name: "libwmf-devel-0.2.12-243.3.1.s390", product_id: "libwmf-devel-0.2.12-243.3.1.s390", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-243.3.1.s390", product: { name: "libwmf-gnome-0.2.12-243.3.1.s390", product_id: "libwmf-gnome-0.2.12-243.3.1.s390", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-243.3.1.s390", product: { name: "libwmf-tools-0.2.12-243.3.1.s390", product_id: "libwmf-tools-0.2.12-243.3.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-243.3.1.s390x", product: { name: "libwmf-0_2-7-0.2.12-243.3.1.s390x", product_id: "libwmf-0_2-7-0.2.12-243.3.1.s390x", }, }, { category: "product_version", name: "libwmf-0_2-7-32bit-0.2.12-243.3.1.s390x", product: { name: "libwmf-0_2-7-32bit-0.2.12-243.3.1.s390x", product_id: "libwmf-0_2-7-32bit-0.2.12-243.3.1.s390x", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-243.3.1.s390x", product: { name: "libwmf-devel-0.2.12-243.3.1.s390x", product_id: "libwmf-devel-0.2.12-243.3.1.s390x", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-243.3.1.s390x", product: { name: "libwmf-gnome-0.2.12-243.3.1.s390x", product_id: "libwmf-gnome-0.2.12-243.3.1.s390x", }, }, { category: "product_version", name: "libwmf-gnome-32bit-0.2.12-243.3.1.s390x", product: { name: "libwmf-gnome-32bit-0.2.12-243.3.1.s390x", product_id: "libwmf-gnome-32bit-0.2.12-243.3.1.s390x", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-243.3.1.s390x", product: { name: "libwmf-tools-0.2.12-243.3.1.s390x", product_id: "libwmf-tools-0.2.12-243.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libwmf-0_2-7-0.2.12-243.3.1.x86_64", product: { name: "libwmf-0_2-7-0.2.12-243.3.1.x86_64", product_id: "libwmf-0_2-7-0.2.12-243.3.1.x86_64", }, }, { category: "product_version", name: "libwmf-0_2-7-32bit-0.2.12-243.3.1.x86_64", product: { name: "libwmf-0_2-7-32bit-0.2.12-243.3.1.x86_64", product_id: "libwmf-0_2-7-32bit-0.2.12-243.3.1.x86_64", }, }, { category: "product_version", name: "libwmf-devel-0.2.12-243.3.1.x86_64", product: { name: "libwmf-devel-0.2.12-243.3.1.x86_64", product_id: "libwmf-devel-0.2.12-243.3.1.x86_64", }, }, { category: "product_version", name: "libwmf-gnome-0.2.12-243.3.1.x86_64", product: { name: "libwmf-gnome-0.2.12-243.3.1.x86_64", product_id: "libwmf-gnome-0.2.12-243.3.1.x86_64", }, }, { category: "product_version", name: "libwmf-gnome-32bit-0.2.12-243.3.1.x86_64", product: { name: "libwmf-gnome-32bit-0.2.12-243.3.1.x86_64", product_id: "libwmf-gnome-32bit-0.2.12-243.3.1.x86_64", }, }, { category: "product_version", name: "libwmf-tools-0.2.12-243.3.1.x86_64", product: { name: "libwmf-tools-0.2.12-243.3.1.x86_64", product_id: "libwmf-tools-0.2.12-243.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-243.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.aarch64", }, product_reference: "libwmf-0_2-7-0.2.12-243.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-243.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.ppc64le", }, product_reference: "libwmf-0_2-7-0.2.12-243.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-243.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.s390x", }, product_reference: "libwmf-0_2-7-0.2.12-243.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-243.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", }, product_reference: "libwmf-0_2-7-0.2.12-243.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-243.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.aarch64", }, product_reference: "libwmf-devel-0.2.12-243.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-243.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.ppc64le", }, product_reference: "libwmf-devel-0.2.12-243.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-243.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.s390x", }, product_reference: "libwmf-devel-0.2.12-243.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-devel-0.2.12-243.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.x86_64", }, product_reference: "libwmf-devel-0.2.12-243.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-243.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.aarch64", }, product_reference: "libwmf-gnome-0.2.12-243.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-243.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.ppc64le", }, product_reference: "libwmf-gnome-0.2.12-243.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-243.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.s390x", }, product_reference: "libwmf-gnome-0.2.12-243.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-gnome-0.2.12-243.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.x86_64", }, product_reference: "libwmf-gnome-0.2.12-243.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-243.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.aarch64", }, product_reference: "libwmf-tools-0.2.12-243.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-243.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.ppc64le", }, product_reference: "libwmf-tools-0.2.12-243.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-243.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.s390x", }, product_reference: "libwmf-tools-0.2.12-243.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-tools-0.2.12-243.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.x86_64", }, product_reference: "libwmf-tools-0.2.12-243.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libwmf-0_2-7-0.2.12-243.3.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", }, product_reference: "libwmf-0_2-7-0.2.12-243.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9011", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9011", }, ], notes: [ { category: "general", text: "The wmf_malloc function in api.c in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (application crash) via a crafted wmf file, which triggers a memory allocation failure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9011", url: "https://www.suse.com/security/cve/CVE-2016-9011", }, { category: "external", summary: "SUSE Bug 1006739 for CVE-2016-9011", url: "https://bugzilla.suse.com/1006739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-06T11:41:06Z", details: "moderate", }, ], title: "CVE-2016-9011", }, { cve: "CVE-2019-6978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6978", }, ], notes: [ { category: "general", text: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6978", url: "https://www.suse.com/security/cve/CVE-2019-6978", }, { category: "external", summary: "SUSE Bug 1123522 for CVE-2019-6978", url: "https://bugzilla.suse.com/1123522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-devel-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-gnome-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libwmf-tools-0.2.12-243.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libwmf-0_2-7-0.2.12-243.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-06T11:41:06Z", details: "moderate", }, ], title: "CVE-2019-6978", }, ], }
fkie_cve-2019-6978
Vulnerability from fkie_nvd
Published
2019-01-28 08:29
Modified
2024-11-21 04:47
Severity ?
Summary
The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libgd | libgd | 2.2.5 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:libgd:libgd:2.2.5:*:*:*:*:*:*:*", matchCriteriaId: "C257CC1C-BF6A-4125-AA61-9C2D09096084", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", matchCriteriaId: "B5A6F2F3-4894-4392-8296-3B8DD2679084", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", matchCriteriaId: "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", matchCriteriaId: "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", matchCriteriaId: "07C312A0-CD2C-4B9C-B064-6409B25C278F", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", }, { lang: "es", value: "La versión 2.25 de GD Graphics Library (también conocido como LibGD) tiene una doble liberación (double free) en las funciones gdImage*Ptr() en gd_gif_out.c, gd_jpeg.c y gd_wbmp.c. NOTA: PHP no se ve afectado.", }, ], id: "CVE-2019-6978", lastModified: "2024-11-21T04:47:21.143", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-01-28T08:29:00.607", references: [ { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html", }, { source: "cve@mitre.org", url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/libgd/libgd/issues/492", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html", }, { source: "cve@mitre.org", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/", }, { source: "cve@mitre.org", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/", }, { source: "cve@mitre.org", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/", }, { source: "cve@mitre.org", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201903-18", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3900-1/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2019/dsa-4384", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/libgd/libgd/issues/492", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201903-18", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3900-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2019/dsa-4384", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-415", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ghsa-7v6r-3q36-qvvp
Vulnerability from github
Published
2022-05-14 01:12
Modified
2022-05-14 01:12
Severity ?
Details
The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.
{ affected: [], aliases: [ "CVE-2019-6978", ], database_specific: { cwe_ids: [ "CWE-415", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2019-01-28T08:29:00Z", severity: "CRITICAL", }, details: "The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.", id: "GHSA-7v6r-3q36-qvvp", modified: "2022-05-14T01:12:47Z", published: "2022-05-14T01:12:47Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6978", }, { type: "WEB", url: "https://github.com/libgd/libgd/issues/492", }, { type: "WEB", url: "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", }, { type: "WEB", url: "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:2722", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201903-18", }, { type: "WEB", url: "https://usn.ubuntu.com/3900-1", }, { type: "WEB", url: "https://www.debian.org/security/2019/dsa-4384", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.