Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2006-5465
Vulnerability from cvelistv5
Published
2006-11-04 00:00
Modified
2024-08-07 19:48
Severity ?
EPSS score ?
Summary
Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:48:30.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "22881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22881" }, { "name": "1017152", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017152" }, { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "ADV-2006-4749", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4749" }, { "name": "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded" }, { "name": "RHSA-2006:0731", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html" }, { "name": "22759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22759" }, { "name": "24606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24606" }, { "name": "ADV-2007-1546", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1546" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "DSA-1206", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "22693", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22693" }, { "name": "23247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23247" }, { "name": "22653", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22653" }, { "name": "22688", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22688" }, { "name": "2006-0061", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0061/" }, { "name": "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded" }, { "name": "GLSA-200703-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml" }, { "name": "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded" }, { "name": "22713", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22713" }, { "name": "22685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22685" }, { "name": "ADV-2006-4317", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4317" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "name": "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://issues.rpath.com/browse/RPL-761" }, { "name": "20061101-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "SUSE-SA:2006:067", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" }, { "name": "php-htmlentities-bo(29971)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23155" }, { "name": "MDKSA-2006:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "name": "25047", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25047" }, { "name": "1017296", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017296" }, { "name": "22779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22779" }, { "name": "RHSA-2006:0730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html" }, { "name": "20879", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20879" }, { "name": "USN-375-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "OpenPKG-SA-2006.028", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html" }, { "name": "22929", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22929" }, { "name": "22753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22753" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm" }, { "name": "oval:org.mitre.oval:def:10240", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240" }, { "name": "23139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23139" }, { "name": "RHSA-2006:0736", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/5_2_0.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "22881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22881" }, { "name": "1017152", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017152" }, { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "ADV-2006-4749", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4749" }, { "name": "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded" }, { "name": "RHSA-2006:0731", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html" }, { "name": "22759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22759" }, { "name": "24606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24606" }, { "name": "ADV-2007-1546", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1546" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "DSA-1206", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "22693", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22693" }, { "name": "23247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23247" }, { "name": "22653", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22653" }, { "name": "22688", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22688" }, { "name": "2006-0061", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0061/" }, { "name": "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded" }, { "name": "GLSA-200703-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml" }, { "name": "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded" }, { "name": "22713", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22713" }, { "name": "22685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22685" }, { "name": "ADV-2006-4317", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4317" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "name": "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://issues.rpath.com/browse/RPL-761" }, { "name": "20061101-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "SUSE-SA:2006:067", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" }, { "name": "php-htmlentities-bo(29971)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23155" }, { "name": "MDKSA-2006:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "name": "25047", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25047" }, { "name": "1017296", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017296" }, { "name": "22779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22779" }, { "name": "RHSA-2006:0730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html" }, { "name": "20879", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20879" }, { "name": "USN-375-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "OpenPKG-SA-2006.028", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html" }, { "name": "22929", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22929" }, { "name": "22753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22753" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm" }, { "name": "oval:org.mitre.oval:def:10240", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240" }, { "name": "23139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23139" }, { "name": "RHSA-2006:0736", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/5_2_0.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-5465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "22881", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22881" }, { "name": "1017152", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017152" }, { "name": "ADV-2006-4750", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "ADV-2006-4749", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4749" }, { "name": "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded" }, { "name": "RHSA-2006:0731", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html" }, { "name": "22759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22759" }, { "name": "24606", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24606" }, { "name": "ADV-2007-1546", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1546" }, { "name": "http://docs.info.apple.com/article.html?artnum=304829", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "TLSA-2006-38", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "DSA-1206", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "22693", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22693" }, { "name": "23247", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23247" }, { "name": "22653", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22653" }, { "name": "22688", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22688" }, { "name": "2006-0061", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2006/0061/" }, { "name": "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded" }, { "name": "GLSA-200703-21", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml" }, { "name": "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded" }, { "name": "22713", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22713" }, { "name": "22685", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22685" }, { "name": "ADV-2006-4317", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4317" }, { "name": "http://www.hardened-php.net/advisory_132006.138.html", "refsource": "MISC", "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "name": "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "refsource": "CISCO", "url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html" }, { "name": "http://issues.rpath.com/browse/RPL-761", "refsource": "CONFIRM", "url": "http://issues.rpath.com/browse/RPL-761" }, { "name": "20061101-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "SUSE-SA:2006:067", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" }, { "name": "php-htmlentities-bo(29971)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971" }, { "name": "23155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23155" }, { "name": "MDKSA-2006:196", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "name": "25047", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25047" }, { "name": "1017296", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017296" }, { "name": "22779", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22779" }, { "name": "RHSA-2006:0730", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html" }, { "name": "20879", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20879" }, { "name": "USN-375-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "name": "APPLE-SA-2006-11-28", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml" }, { "name": "TA06-333A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "OpenPKG-SA-2006.028", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html" }, { "name": "22929", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22929" }, { "name": "22753", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22753" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm" }, { "name": "oval:org.mitre.oval:def:10240", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240" }, { "name": "23139", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23139" }, { "name": "RHSA-2006:0736", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html" }, { "name": "http://www.php.net/releases/5_2_0.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/5_2_0.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-5465", "datePublished": "2006-11-04T00:00:00", "dateReserved": "2006-10-23T00:00:00", "dateUpdated": "2024-08-07T19:48:30.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-5465\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2006-11-04T00:07:00.000\",\"lastModified\":\"2024-11-21T00:19:20.840\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en PHP anterior a 5.2.0 permite a un atacante remoto ejecutar c\u00f3digo de su elecci\u00f3n mediante entradas UTF-8 manipuladas a las funciones (1) htmlentities o (2) htmlspecialchars.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.1.6\",\"matchCriteriaId\":\"1C85C56B-D27F-433F-A268-34463619B183\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3797AB5-9E49-4251-A212-B6E5D9996764\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7007E77F-60EF-44D8-9676-15B59DF1325F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17437AED-816A-4CCF-96DE-8C3D0CC8DB2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74E7AE59-1CB0-4300-BBE0-109F909789EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9222821E-370F-4616-B787-CC22C2F4E7CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9809449F-9A76-4318-B233-B4C2950A6EA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AA962D4-A4EC-4DC3-B8A9-D10941B92781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8CDFEF9-C367-4800-8A2F-375C261FAE55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E43B88-1563-4EFD-9267-AE3E8C35D67A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E5715F-A8BC-49EF-836B-BB78E1BC0790\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FA68843-158E-463E-B68A-1ACF041C4E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1874F637-77E2-4C4A-BF92-AEE96A60BFB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9592B32E-55CD-42D0-901E-8319823BC820\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://docs.info.apple.com/article.html?artnum=304829\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://issues.rpath.com/browse/RPL-761\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2006-0736.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22653\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22685\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22688\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22693\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22713\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22753\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22759\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22779\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22881\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22929\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/23139\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/23155\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/23247\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24606\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25047\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200703-21.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1017152\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1017296\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1206\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.hardened-php.net/advisory_132006.138.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:196\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_67_php.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.php.net/releases/5_2_0.php\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0730.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0731.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/450431/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/451098/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/453024/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/20879\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.trustix.org/errata/2006/0061/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.turbolinux.com/security/2006/TLSA-2006-38.txt\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-375-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA06-333A.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4317\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4749\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4750\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1546\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/29971\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240\",\"source\":\"secalert@redhat.com\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://docs.info.apple.com/article.html?artnum=304829\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://issues.rpath.com/browse/RPL-761\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2006-0736.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22653\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22685\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22688\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22693\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22713\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22753\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22759\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22779\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22881\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22929\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/23139\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/23155\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/23247\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/24606\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25047\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200703-21.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1017152\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1017296\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1206\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.hardened-php.net/advisory_132006.138.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:196\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_67_php.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.php.net/releases/5_2_0.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0730.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0731.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/450431/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/451098/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/453024/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/20879\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.trustix.org/errata/2006/0061/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.turbolinux.com/security/2006/TLSA-2006-38.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-375-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA06-333A.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4317\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4749\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4750\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1546\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/29971\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\",\"lastModified\":\"2007-03-14T00:00:00\"}]}}" } }
rhsa-2006_0736
Vulnerability from csaf_redhat
Published
2006-12-11 11:31
Modified
2024-11-14 10:05
Summary
Red Hat Security Advisory: php security update for Stronghold
Notes
Topic
Updated PHP packages that fix multiple security issues are now available for
Stronghold 4.0 for Enterprise Linux.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.
The Hardened-PHP Project discovered an overflow in the PHP htmlentities()
and htmlspecialchars() routines. If a PHP script used the vulnerable
functions to parse UTF-8 data, a remote attacker sending a carefully
crafted request could trigger the overflow and potentially execute
arbitrary code as the 'apache' user. (CVE-2006-5465)
A response-splitting issue was discovered in the PHP session handling. If
a remote attacker can force a carefully crafted session identifier to be
used, a cross-site-scripting or response-splitting attack could be
possible. (CVE-2006-3016)
A buffer overflow was discovered found in the PHP sscanf() function. If a
script used the sscanf() function with positional arguments in the format
string, a remote attacker sending a carefully crafted request could execute
arbitrary code as the 'apache' user. (CVE-2006-4020)
Users of Stronghold should upgrade to these updated packages which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated PHP packages that fix multiple security issues are now available for\nStronghold 4.0 for Enterprise Linux. \n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Web server.\n\nThe Hardened-PHP Project discovered an overflow in the PHP htmlentities()\nand htmlspecialchars() routines. If a PHP script used the vulnerable\nfunctions to parse UTF-8 data, a remote attacker sending a carefully\ncrafted request could trigger the overflow and potentially execute\narbitrary code as the \u0027apache\u0027 user. (CVE-2006-5465) \n\nA response-splitting issue was discovered in the PHP session handling. If\na remote attacker can force a carefully crafted session identifier to be\nused, a cross-site-scripting or response-splitting attack could be\npossible. (CVE-2006-3016)\n\nA buffer overflow was discovered found in the PHP sscanf() function. If a\nscript used the sscanf() function with positional arguments in the format\nstring, a remote attacker sending a carefully crafted request could execute\narbitrary code as the \u0027apache\u0027 user. (CVE-2006-4020)\n\nUsers of Stronghold should upgrade to these updated packages which contain\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0736", "url": "https://access.redhat.com/errata/RHSA-2006:0736" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.hardened-php.net/advisory_132006.138.html", "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "category": "external", "summary": "214154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=214154" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0736.json" } ], "title": "Red Hat Security Advisory: php security update for Stronghold", "tracking": { "current_release_date": "2024-11-14T10:05:02+00:00", "generator": { "date": "2024-11-14T10:05:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2006:0736", "initial_release_date": "2006-12-11T11:31:00+00:00", "revision_history": [ { "date": "2006-12-11T11:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-12-11T06:31:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:05:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)", "product": { "name": "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)", "product_id": "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_stronghold:4.0" } } } ], "category": "product_family", "name": "Stronghold 4.0 for Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-3016", "discovery_date": "2006-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618130" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in session.c in PHP before 5.1.3 has unknown impact and attack vectors, related to \"certain characters in session names,\" including special characters that are frequently associated with CRLF injection, SQL injection, cross-site scripting (XSS), and HTTP response splitting vulnerabilities. NOTE: while the nature of the vulnerability is unspecified, it is likely that this is related to a violation of an expectation by PHP applications that the session name is alphanumeric, as implied in the PHP manual for session_name().", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3016" }, { "category": "external", "summary": "RHBZ#1618130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618130" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3016", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3016" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3016", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3016" } ], "release_date": "2006-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-12-11T11:31:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0736" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-4020", "discovery_date": "2006-08-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618174" } ], "notes": [ { "category": "description", "text": "scanf.c in PHP 5.1.4 and earlier, and 4.4.3 and earlier, allows context-dependent attackers to execute arbitrary code via a sscanf PHP function call that performs argument swapping, which increments an index past the end of an array and triggers a buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4020" }, { "category": "external", "summary": "RHBZ#1618174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618174" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4020", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4020" } ], "release_date": "2006-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-12-11T11:31:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0736" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-5465", "discovery_date": "2006-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "213732" } ], "notes": [ { "category": "description", "text": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "PHP buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5465" }, { "category": "external", "summary": "RHBZ#213732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=213732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5465", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5465" } ], "release_date": "2006-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-12-11T11:31:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Stronghold 4.0 for Red Hat Enterprise Linux AS (version 2.1)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0736" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PHP buffer overflow" } ] }
rhsa-2006_0730
Vulnerability from csaf_redhat
Published
2006-11-06 22:28
Modified
2024-11-14 10:04
Summary
Red Hat Security Advisory: php security update
Notes
Topic
Updated PHP packages that fix a security issue are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.
The Hardened-PHP Project discovered an overflow in the PHP htmlentities()
and htmlspecialchars() routines. If a PHP script used the vulnerable
functions to parse UTF-8 data, a remote attacker sending a carefully
crafted request could trigger the overflow and potentially execute
arbitrary code as the 'apache' user. (CVE-2006-5465)
Users of PHP should upgrade to these updated packages which contain a
backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated PHP packages that fix a security issue are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Web server. \n\nThe Hardened-PHP Project discovered an overflow in the PHP htmlentities()\nand htmlspecialchars() routines. If a PHP script used the vulnerable\nfunctions to parse UTF-8 data, a remote attacker sending a carefully\ncrafted request could trigger the overflow and potentially execute\narbitrary code as the \u0027apache\u0027 user. (CVE-2006-5465) \n\nUsers of PHP should upgrade to these updated packages which contain a\nbackported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0730", "url": "https://access.redhat.com/errata/RHSA-2006:0730" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.hardened-php.net/advisory_132006.138.html", "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "category": "external", "summary": "213543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=213543" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0730.json" } ], "title": "Red Hat Security Advisory: php security update", "tracking": { "current_release_date": "2024-11-14T10:04:51+00:00", "generator": { "date": "2024-11-14T10:04:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2006:0730", "initial_release_date": "2006-11-06T22:28:00+00:00", "revision_history": [ { "date": "2006-11-06T22:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-11-06T18:15:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:04:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "php-debuginfo-0:4.3.2-37.ent.ia64", "product": { "name": "php-debuginfo-0:4.3.2-37.ent.ia64", "product_id": "php-debuginfo-0:4.3.2-37.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.2-37.ent?arch=ia64" } } }, { "category": "product_version", "name": "php-imap-0:4.3.2-37.ent.ia64", "product": { "name": "php-imap-0:4.3.2-37.ent.ia64", "product_id": "php-imap-0:4.3.2-37.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.2-37.ent?arch=ia64" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.2-37.ent.ia64", "product": { "name": "php-odbc-0:4.3.2-37.ent.ia64", "product_id": "php-odbc-0:4.3.2-37.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.2-37.ent?arch=ia64" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.2-37.ent.ia64", "product": { "name": "php-ldap-0:4.3.2-37.ent.ia64", "product_id": "php-ldap-0:4.3.2-37.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.2-37.ent?arch=ia64" } } }, { "category": "product_version", "name": "php-devel-0:4.3.2-37.ent.ia64", "product": { "name": "php-devel-0:4.3.2-37.ent.ia64", "product_id": "php-devel-0:4.3.2-37.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.2-37.ent?arch=ia64" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.2-37.ent.ia64", "product": { "name": "php-mysql-0:4.3.2-37.ent.ia64", "product_id": "php-mysql-0:4.3.2-37.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.2-37.ent?arch=ia64" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.2-37.ent.ia64", "product": { "name": "php-pgsql-0:4.3.2-37.ent.ia64", "product_id": "php-pgsql-0:4.3.2-37.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.2-37.ent?arch=ia64" } } }, { "category": "product_version", "name": "php-0:4.3.2-37.ent.ia64", "product": { "name": "php-0:4.3.2-37.ent.ia64", "product_id": "php-0:4.3.2-37.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.2-37.ent?arch=ia64" } } }, { "category": "product_version", "name": "php-pear-0:4.3.9-3.22.ia64", "product": { "name": "php-pear-0:4.3.9-3.22.ia64", "product_id": "php-pear-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pear@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-mbstring-0:4.3.9-3.22.ia64", "product": { "name": "php-mbstring-0:4.3.9-3.22.ia64", "product_id": "php-mbstring-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-domxml-0:4.3.9-3.22.ia64", "product": { "name": "php-domxml-0:4.3.9-3.22.ia64", "product_id": "php-domxml-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-domxml@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-ncurses-0:4.3.9-3.22.ia64", "product": { "name": "php-ncurses-0:4.3.9-3.22.ia64", "product_id": "php-ncurses-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-snmp-0:4.3.9-3.22.ia64", "product": { "name": "php-snmp-0:4.3.9-3.22.ia64", "product_id": "php-snmp-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-0:4.3.9-3.22.ia64", "product": { "name": "php-0:4.3.9-3.22.ia64", "product_id": "php-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.9-3.22.ia64", "product": { "name": "php-mysql-0:4.3.9-3.22.ia64", "product_id": "php-mysql-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-debuginfo-0:4.3.9-3.22.ia64", "product": { "name": "php-debuginfo-0:4.3.9-3.22.ia64", "product_id": "php-debuginfo-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.9-3.22.ia64", "product": { "name": "php-odbc-0:4.3.9-3.22.ia64", "product_id": "php-odbc-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-xmlrpc-0:4.3.9-3.22.ia64", "product": { "name": "php-xmlrpc-0:4.3.9-3.22.ia64", "product_id": "php-xmlrpc-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.9-3.22.ia64", "product": { "name": "php-pgsql-0:4.3.9-3.22.ia64", "product_id": "php-pgsql-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-gd-0:4.3.9-3.22.ia64", "product": { "name": "php-gd-0:4.3.9-3.22.ia64", "product_id": "php-gd-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-imap-0:4.3.9-3.22.ia64", "product": { "name": "php-imap-0:4.3.9-3.22.ia64", "product_id": "php-imap-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-devel-0:4.3.9-3.22.ia64", "product": { "name": "php-devel-0:4.3.9-3.22.ia64", "product_id": "php-devel-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.9-3.22.ia64", "product": { "name": "php-ldap-0:4.3.9-3.22.ia64", "product_id": "php-ldap-0:4.3.9-3.22.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.9-3.22?arch=ia64" } } }, { "category": "product_version", "name": "php-devel-0:4.1.2-2.13.ia64", "product": { "name": "php-devel-0:4.1.2-2.13.ia64", "product_id": "php-devel-0:4.1.2-2.13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.1.2-2.13?arch=ia64" } } }, { "category": "product_version", "name": "php-ldap-0:4.1.2-2.13.ia64", "product": { "name": "php-ldap-0:4.1.2-2.13.ia64", "product_id": "php-ldap-0:4.1.2-2.13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.1.2-2.13?arch=ia64" } } }, { "category": "product_version", "name": "php-manual-0:4.1.2-2.13.ia64", "product": { "name": "php-manual-0:4.1.2-2.13.ia64", "product_id": "php-manual-0:4.1.2-2.13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-manual@4.1.2-2.13?arch=ia64" } } }, { "category": "product_version", "name": "php-0:4.1.2-2.13.ia64", "product": { "name": "php-0:4.1.2-2.13.ia64", "product_id": "php-0:4.1.2-2.13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.1.2-2.13?arch=ia64" } } }, { "category": "product_version", "name": "php-odbc-0:4.1.2-2.13.ia64", "product": { "name": "php-odbc-0:4.1.2-2.13.ia64", "product_id": "php-odbc-0:4.1.2-2.13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.1.2-2.13?arch=ia64" } } }, { "category": "product_version", "name": "php-mysql-0:4.1.2-2.13.ia64", "product": { "name": "php-mysql-0:4.1.2-2.13.ia64", "product_id": "php-mysql-0:4.1.2-2.13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.1.2-2.13?arch=ia64" } } }, { "category": "product_version", "name": "php-pgsql-0:4.1.2-2.13.ia64", "product": { "name": "php-pgsql-0:4.1.2-2.13.ia64", "product_id": "php-pgsql-0:4.1.2-2.13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.1.2-2.13?arch=ia64" } } }, { "category": "product_version", "name": "php-imap-0:4.1.2-2.13.ia64", "product": { "name": "php-imap-0:4.1.2-2.13.ia64", "product_id": "php-imap-0:4.1.2-2.13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.1.2-2.13?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "php-debuginfo-0:4.3.2-37.ent.x86_64", "product": { "name": "php-debuginfo-0:4.3.2-37.ent.x86_64", "product_id": "php-debuginfo-0:4.3.2-37.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.2-37.ent?arch=x86_64" } } }, { "category": "product_version", "name": "php-imap-0:4.3.2-37.ent.x86_64", "product": { "name": "php-imap-0:4.3.2-37.ent.x86_64", "product_id": "php-imap-0:4.3.2-37.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.2-37.ent?arch=x86_64" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.2-37.ent.x86_64", "product": { "name": "php-odbc-0:4.3.2-37.ent.x86_64", "product_id": "php-odbc-0:4.3.2-37.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.2-37.ent?arch=x86_64" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.2-37.ent.x86_64", "product": { "name": "php-ldap-0:4.3.2-37.ent.x86_64", "product_id": "php-ldap-0:4.3.2-37.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.2-37.ent?arch=x86_64" } } }, { "category": "product_version", "name": "php-devel-0:4.3.2-37.ent.x86_64", "product": { "name": "php-devel-0:4.3.2-37.ent.x86_64", "product_id": "php-devel-0:4.3.2-37.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.2-37.ent?arch=x86_64" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.2-37.ent.x86_64", "product": { "name": "php-mysql-0:4.3.2-37.ent.x86_64", "product_id": "php-mysql-0:4.3.2-37.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.2-37.ent?arch=x86_64" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.2-37.ent.x86_64", "product": { "name": "php-pgsql-0:4.3.2-37.ent.x86_64", "product_id": "php-pgsql-0:4.3.2-37.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.2-37.ent?arch=x86_64" } } }, { "category": "product_version", "name": "php-0:4.3.2-37.ent.x86_64", "product": { "name": "php-0:4.3.2-37.ent.x86_64", "product_id": "php-0:4.3.2-37.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.2-37.ent?arch=x86_64" } } }, { "category": "product_version", "name": "php-pear-0:4.3.9-3.22.x86_64", "product": { "name": "php-pear-0:4.3.9-3.22.x86_64", "product_id": "php-pear-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pear@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-mbstring-0:4.3.9-3.22.x86_64", "product": { "name": "php-mbstring-0:4.3.9-3.22.x86_64", "product_id": "php-mbstring-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-domxml-0:4.3.9-3.22.x86_64", "product": { "name": "php-domxml-0:4.3.9-3.22.x86_64", "product_id": "php-domxml-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-domxml@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-ncurses-0:4.3.9-3.22.x86_64", "product": { "name": "php-ncurses-0:4.3.9-3.22.x86_64", "product_id": "php-ncurses-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-snmp-0:4.3.9-3.22.x86_64", "product": { "name": "php-snmp-0:4.3.9-3.22.x86_64", "product_id": "php-snmp-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-0:4.3.9-3.22.x86_64", "product": { "name": "php-0:4.3.9-3.22.x86_64", "product_id": "php-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.9-3.22.x86_64", "product": { "name": "php-mysql-0:4.3.9-3.22.x86_64", "product_id": "php-mysql-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-debuginfo-0:4.3.9-3.22.x86_64", "product": { "name": "php-debuginfo-0:4.3.9-3.22.x86_64", "product_id": "php-debuginfo-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.9-3.22.x86_64", "product": { "name": "php-odbc-0:4.3.9-3.22.x86_64", "product_id": "php-odbc-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-xmlrpc-0:4.3.9-3.22.x86_64", "product": { "name": "php-xmlrpc-0:4.3.9-3.22.x86_64", "product_id": "php-xmlrpc-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.9-3.22.x86_64", "product": { "name": "php-pgsql-0:4.3.9-3.22.x86_64", "product_id": "php-pgsql-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-gd-0:4.3.9-3.22.x86_64", "product": { "name": "php-gd-0:4.3.9-3.22.x86_64", "product_id": "php-gd-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-imap-0:4.3.9-3.22.x86_64", "product": { "name": "php-imap-0:4.3.9-3.22.x86_64", "product_id": "php-imap-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-devel-0:4.3.9-3.22.x86_64", "product": { "name": "php-devel-0:4.3.9-3.22.x86_64", "product_id": "php-devel-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.9-3.22?arch=x86_64" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.9-3.22.x86_64", "product": { "name": "php-ldap-0:4.3.9-3.22.x86_64", "product_id": "php-ldap-0:4.3.9-3.22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.9-3.22?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "php-debuginfo-0:4.3.2-37.ent.i386", "product": { "name": "php-debuginfo-0:4.3.2-37.ent.i386", "product_id": "php-debuginfo-0:4.3.2-37.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.2-37.ent?arch=i386" } } }, { "category": "product_version", "name": "php-imap-0:4.3.2-37.ent.i386", "product": { "name": "php-imap-0:4.3.2-37.ent.i386", "product_id": "php-imap-0:4.3.2-37.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.2-37.ent?arch=i386" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.2-37.ent.i386", "product": { "name": "php-odbc-0:4.3.2-37.ent.i386", "product_id": "php-odbc-0:4.3.2-37.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.2-37.ent?arch=i386" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.2-37.ent.i386", "product": { "name": "php-ldap-0:4.3.2-37.ent.i386", "product_id": "php-ldap-0:4.3.2-37.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.2-37.ent?arch=i386" } } }, { "category": "product_version", "name": "php-devel-0:4.3.2-37.ent.i386", "product": { "name": "php-devel-0:4.3.2-37.ent.i386", "product_id": "php-devel-0:4.3.2-37.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.2-37.ent?arch=i386" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.2-37.ent.i386", "product": { "name": "php-mysql-0:4.3.2-37.ent.i386", "product_id": "php-mysql-0:4.3.2-37.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.2-37.ent?arch=i386" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.2-37.ent.i386", "product": { "name": "php-pgsql-0:4.3.2-37.ent.i386", "product_id": "php-pgsql-0:4.3.2-37.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.2-37.ent?arch=i386" } } }, { "category": "product_version", "name": "php-0:4.3.2-37.ent.i386", "product": { "name": "php-0:4.3.2-37.ent.i386", "product_id": "php-0:4.3.2-37.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.2-37.ent?arch=i386" } } }, { "category": "product_version", "name": "php-pear-0:4.3.9-3.22.i386", "product": { "name": "php-pear-0:4.3.9-3.22.i386", "product_id": "php-pear-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pear@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-mbstring-0:4.3.9-3.22.i386", "product": { "name": "php-mbstring-0:4.3.9-3.22.i386", "product_id": "php-mbstring-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-domxml-0:4.3.9-3.22.i386", "product": { "name": "php-domxml-0:4.3.9-3.22.i386", "product_id": "php-domxml-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-domxml@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-ncurses-0:4.3.9-3.22.i386", "product": { "name": "php-ncurses-0:4.3.9-3.22.i386", "product_id": "php-ncurses-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-snmp-0:4.3.9-3.22.i386", "product": { "name": "php-snmp-0:4.3.9-3.22.i386", "product_id": "php-snmp-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-0:4.3.9-3.22.i386", "product": { "name": "php-0:4.3.9-3.22.i386", "product_id": "php-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.9-3.22.i386", "product": { "name": "php-mysql-0:4.3.9-3.22.i386", "product_id": "php-mysql-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-debuginfo-0:4.3.9-3.22.i386", "product": { "name": "php-debuginfo-0:4.3.9-3.22.i386", "product_id": "php-debuginfo-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.9-3.22.i386", "product": { "name": "php-odbc-0:4.3.9-3.22.i386", "product_id": "php-odbc-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-xmlrpc-0:4.3.9-3.22.i386", "product": { "name": "php-xmlrpc-0:4.3.9-3.22.i386", "product_id": "php-xmlrpc-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.9-3.22.i386", "product": { "name": "php-pgsql-0:4.3.9-3.22.i386", "product_id": "php-pgsql-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-gd-0:4.3.9-3.22.i386", "product": { "name": "php-gd-0:4.3.9-3.22.i386", "product_id": "php-gd-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-imap-0:4.3.9-3.22.i386", "product": { "name": "php-imap-0:4.3.9-3.22.i386", "product_id": "php-imap-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-devel-0:4.3.9-3.22.i386", "product": { "name": "php-devel-0:4.3.9-3.22.i386", "product_id": "php-devel-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.9-3.22.i386", "product": { "name": "php-ldap-0:4.3.9-3.22.i386", "product_id": "php-ldap-0:4.3.9-3.22.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.9-3.22?arch=i386" } } }, { "category": "product_version", "name": "php-devel-0:4.1.2-2.13.i386", "product": { "name": "php-devel-0:4.1.2-2.13.i386", "product_id": "php-devel-0:4.1.2-2.13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.1.2-2.13?arch=i386" } } }, { "category": "product_version", "name": "php-ldap-0:4.1.2-2.13.i386", "product": { "name": "php-ldap-0:4.1.2-2.13.i386", "product_id": "php-ldap-0:4.1.2-2.13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.1.2-2.13?arch=i386" } } }, { "category": "product_version", "name": "php-manual-0:4.1.2-2.13.i386", "product": { "name": "php-manual-0:4.1.2-2.13.i386", "product_id": "php-manual-0:4.1.2-2.13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-manual@4.1.2-2.13?arch=i386" } } }, { "category": "product_version", "name": "php-0:4.1.2-2.13.i386", "product": { "name": "php-0:4.1.2-2.13.i386", "product_id": "php-0:4.1.2-2.13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.1.2-2.13?arch=i386" } } }, { "category": "product_version", "name": "php-odbc-0:4.1.2-2.13.i386", "product": { "name": "php-odbc-0:4.1.2-2.13.i386", "product_id": "php-odbc-0:4.1.2-2.13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.1.2-2.13?arch=i386" } } }, { "category": "product_version", "name": "php-mysql-0:4.1.2-2.13.i386", "product": { "name": "php-mysql-0:4.1.2-2.13.i386", "product_id": "php-mysql-0:4.1.2-2.13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.1.2-2.13?arch=i386" } } }, { "category": "product_version", "name": "php-pgsql-0:4.1.2-2.13.i386", "product": { "name": "php-pgsql-0:4.1.2-2.13.i386", "product_id": "php-pgsql-0:4.1.2-2.13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.1.2-2.13?arch=i386" } } }, { "category": "product_version", "name": "php-imap-0:4.1.2-2.13.i386", "product": { "name": "php-imap-0:4.1.2-2.13.i386", "product_id": "php-imap-0:4.1.2-2.13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.1.2-2.13?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "php-0:4.3.2-37.ent.src", "product": { "name": "php-0:4.3.2-37.ent.src", "product_id": "php-0:4.3.2-37.ent.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.2-37.ent?arch=src" } } }, { "category": "product_version", "name": "php-0:4.3.9-3.22.src", "product": { "name": "php-0:4.3.9-3.22.src", "product_id": "php-0:4.3.9-3.22.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.9-3.22?arch=src" } } }, { "category": "product_version", "name": "php-0:4.1.2-2.13.src", "product": { "name": "php-0:4.1.2-2.13.src", "product_id": "php-0:4.1.2-2.13.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.1.2-2.13?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "php-debuginfo-0:4.3.2-37.ent.ppc", "product": { "name": "php-debuginfo-0:4.3.2-37.ent.ppc", "product_id": "php-debuginfo-0:4.3.2-37.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.2-37.ent?arch=ppc" } } }, { "category": "product_version", "name": "php-imap-0:4.3.2-37.ent.ppc", "product": { "name": "php-imap-0:4.3.2-37.ent.ppc", "product_id": "php-imap-0:4.3.2-37.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.2-37.ent?arch=ppc" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.2-37.ent.ppc", "product": { "name": "php-odbc-0:4.3.2-37.ent.ppc", "product_id": "php-odbc-0:4.3.2-37.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.2-37.ent?arch=ppc" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.2-37.ent.ppc", "product": { "name": "php-ldap-0:4.3.2-37.ent.ppc", "product_id": "php-ldap-0:4.3.2-37.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.2-37.ent?arch=ppc" } } }, { "category": "product_version", "name": "php-devel-0:4.3.2-37.ent.ppc", "product": { "name": "php-devel-0:4.3.2-37.ent.ppc", "product_id": "php-devel-0:4.3.2-37.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.2-37.ent?arch=ppc" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.2-37.ent.ppc", "product": { "name": "php-mysql-0:4.3.2-37.ent.ppc", "product_id": "php-mysql-0:4.3.2-37.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.2-37.ent?arch=ppc" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.2-37.ent.ppc", "product": { "name": "php-pgsql-0:4.3.2-37.ent.ppc", "product_id": "php-pgsql-0:4.3.2-37.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.2-37.ent?arch=ppc" } } }, { "category": "product_version", "name": "php-0:4.3.2-37.ent.ppc", "product": { "name": "php-0:4.3.2-37.ent.ppc", "product_id": "php-0:4.3.2-37.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.2-37.ent?arch=ppc" } } }, { "category": "product_version", "name": "php-pear-0:4.3.9-3.22.ppc", "product": { "name": "php-pear-0:4.3.9-3.22.ppc", "product_id": "php-pear-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pear@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-mbstring-0:4.3.9-3.22.ppc", "product": { "name": "php-mbstring-0:4.3.9-3.22.ppc", "product_id": "php-mbstring-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-domxml-0:4.3.9-3.22.ppc", "product": { "name": "php-domxml-0:4.3.9-3.22.ppc", "product_id": "php-domxml-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-domxml@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-ncurses-0:4.3.9-3.22.ppc", "product": { "name": "php-ncurses-0:4.3.9-3.22.ppc", "product_id": "php-ncurses-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-snmp-0:4.3.9-3.22.ppc", "product": { "name": "php-snmp-0:4.3.9-3.22.ppc", "product_id": "php-snmp-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-0:4.3.9-3.22.ppc", "product": { "name": "php-0:4.3.9-3.22.ppc", "product_id": "php-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.9-3.22.ppc", "product": { "name": "php-mysql-0:4.3.9-3.22.ppc", "product_id": "php-mysql-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-debuginfo-0:4.3.9-3.22.ppc", "product": { "name": "php-debuginfo-0:4.3.9-3.22.ppc", "product_id": "php-debuginfo-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.9-3.22.ppc", "product": { "name": "php-odbc-0:4.3.9-3.22.ppc", "product_id": "php-odbc-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-xmlrpc-0:4.3.9-3.22.ppc", "product": { "name": "php-xmlrpc-0:4.3.9-3.22.ppc", "product_id": "php-xmlrpc-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.9-3.22.ppc", "product": { "name": "php-pgsql-0:4.3.9-3.22.ppc", "product_id": "php-pgsql-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-gd-0:4.3.9-3.22.ppc", "product": { "name": "php-gd-0:4.3.9-3.22.ppc", "product_id": "php-gd-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-imap-0:4.3.9-3.22.ppc", "product": { "name": "php-imap-0:4.3.9-3.22.ppc", "product_id": "php-imap-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-devel-0:4.3.9-3.22.ppc", "product": { "name": "php-devel-0:4.3.9-3.22.ppc", "product_id": "php-devel-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.9-3.22?arch=ppc" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.9-3.22.ppc", "product": { "name": "php-ldap-0:4.3.9-3.22.ppc", "product_id": "php-ldap-0:4.3.9-3.22.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.9-3.22?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "php-debuginfo-0:4.3.2-37.ent.s390x", "product": { "name": "php-debuginfo-0:4.3.2-37.ent.s390x", "product_id": "php-debuginfo-0:4.3.2-37.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.2-37.ent?arch=s390x" } } }, { "category": "product_version", "name": "php-imap-0:4.3.2-37.ent.s390x", "product": { "name": "php-imap-0:4.3.2-37.ent.s390x", "product_id": "php-imap-0:4.3.2-37.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.2-37.ent?arch=s390x" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.2-37.ent.s390x", "product": { "name": "php-odbc-0:4.3.2-37.ent.s390x", "product_id": "php-odbc-0:4.3.2-37.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.2-37.ent?arch=s390x" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.2-37.ent.s390x", "product": { "name": "php-ldap-0:4.3.2-37.ent.s390x", "product_id": "php-ldap-0:4.3.2-37.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.2-37.ent?arch=s390x" } } }, { "category": "product_version", "name": "php-devel-0:4.3.2-37.ent.s390x", "product": { "name": "php-devel-0:4.3.2-37.ent.s390x", "product_id": "php-devel-0:4.3.2-37.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.2-37.ent?arch=s390x" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.2-37.ent.s390x", "product": { "name": "php-mysql-0:4.3.2-37.ent.s390x", "product_id": "php-mysql-0:4.3.2-37.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.2-37.ent?arch=s390x" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.2-37.ent.s390x", "product": { "name": "php-pgsql-0:4.3.2-37.ent.s390x", "product_id": "php-pgsql-0:4.3.2-37.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.2-37.ent?arch=s390x" } } }, { "category": "product_version", "name": "php-0:4.3.2-37.ent.s390x", "product": { "name": "php-0:4.3.2-37.ent.s390x", "product_id": "php-0:4.3.2-37.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.2-37.ent?arch=s390x" } } }, { "category": "product_version", "name": "php-pear-0:4.3.9-3.22.s390x", "product": { "name": "php-pear-0:4.3.9-3.22.s390x", "product_id": "php-pear-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pear@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-mbstring-0:4.3.9-3.22.s390x", "product": { "name": "php-mbstring-0:4.3.9-3.22.s390x", "product_id": "php-mbstring-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-domxml-0:4.3.9-3.22.s390x", "product": { "name": "php-domxml-0:4.3.9-3.22.s390x", "product_id": "php-domxml-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-domxml@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-ncurses-0:4.3.9-3.22.s390x", "product": { "name": "php-ncurses-0:4.3.9-3.22.s390x", "product_id": "php-ncurses-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-snmp-0:4.3.9-3.22.s390x", "product": { "name": "php-snmp-0:4.3.9-3.22.s390x", "product_id": "php-snmp-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-0:4.3.9-3.22.s390x", "product": { "name": "php-0:4.3.9-3.22.s390x", "product_id": "php-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.9-3.22.s390x", "product": { "name": "php-mysql-0:4.3.9-3.22.s390x", "product_id": "php-mysql-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-debuginfo-0:4.3.9-3.22.s390x", "product": { "name": "php-debuginfo-0:4.3.9-3.22.s390x", "product_id": "php-debuginfo-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.9-3.22.s390x", "product": { "name": "php-odbc-0:4.3.9-3.22.s390x", "product_id": "php-odbc-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-xmlrpc-0:4.3.9-3.22.s390x", "product": { "name": "php-xmlrpc-0:4.3.9-3.22.s390x", "product_id": "php-xmlrpc-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.9-3.22.s390x", "product": { "name": "php-pgsql-0:4.3.9-3.22.s390x", "product_id": "php-pgsql-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-gd-0:4.3.9-3.22.s390x", "product": { "name": "php-gd-0:4.3.9-3.22.s390x", "product_id": "php-gd-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-imap-0:4.3.9-3.22.s390x", "product": { "name": "php-imap-0:4.3.9-3.22.s390x", "product_id": "php-imap-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-devel-0:4.3.9-3.22.s390x", "product": { "name": "php-devel-0:4.3.9-3.22.s390x", "product_id": "php-devel-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.9-3.22?arch=s390x" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.9-3.22.s390x", "product": { "name": "php-ldap-0:4.3.9-3.22.s390x", "product_id": "php-ldap-0:4.3.9-3.22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.9-3.22?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "php-debuginfo-0:4.3.2-37.ent.s390", "product": { "name": "php-debuginfo-0:4.3.2-37.ent.s390", "product_id": "php-debuginfo-0:4.3.2-37.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.2-37.ent?arch=s390" } } }, { "category": "product_version", "name": "php-imap-0:4.3.2-37.ent.s390", "product": { "name": "php-imap-0:4.3.2-37.ent.s390", "product_id": "php-imap-0:4.3.2-37.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.2-37.ent?arch=s390" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.2-37.ent.s390", "product": { "name": "php-odbc-0:4.3.2-37.ent.s390", "product_id": "php-odbc-0:4.3.2-37.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.2-37.ent?arch=s390" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.2-37.ent.s390", "product": { "name": "php-ldap-0:4.3.2-37.ent.s390", "product_id": "php-ldap-0:4.3.2-37.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.2-37.ent?arch=s390" } } }, { "category": "product_version", "name": "php-devel-0:4.3.2-37.ent.s390", "product": { "name": "php-devel-0:4.3.2-37.ent.s390", "product_id": "php-devel-0:4.3.2-37.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.2-37.ent?arch=s390" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.2-37.ent.s390", "product": { "name": "php-mysql-0:4.3.2-37.ent.s390", "product_id": "php-mysql-0:4.3.2-37.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.2-37.ent?arch=s390" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.2-37.ent.s390", "product": { "name": "php-pgsql-0:4.3.2-37.ent.s390", "product_id": "php-pgsql-0:4.3.2-37.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.2-37.ent?arch=s390" } } }, { "category": "product_version", "name": "php-0:4.3.2-37.ent.s390", "product": { "name": "php-0:4.3.2-37.ent.s390", "product_id": "php-0:4.3.2-37.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.2-37.ent?arch=s390" } } }, { "category": "product_version", "name": "php-pear-0:4.3.9-3.22.s390", "product": { "name": "php-pear-0:4.3.9-3.22.s390", "product_id": "php-pear-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pear@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-mbstring-0:4.3.9-3.22.s390", "product": { "name": "php-mbstring-0:4.3.9-3.22.s390", "product_id": "php-mbstring-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-domxml-0:4.3.9-3.22.s390", "product": { "name": "php-domxml-0:4.3.9-3.22.s390", "product_id": "php-domxml-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-domxml@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-ncurses-0:4.3.9-3.22.s390", "product": { "name": "php-ncurses-0:4.3.9-3.22.s390", "product_id": "php-ncurses-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-snmp-0:4.3.9-3.22.s390", "product": { "name": "php-snmp-0:4.3.9-3.22.s390", "product_id": "php-snmp-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-0:4.3.9-3.22.s390", "product": { "name": "php-0:4.3.9-3.22.s390", "product_id": "php-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-mysql-0:4.3.9-3.22.s390", "product": { "name": "php-mysql-0:4.3.9-3.22.s390", "product_id": "php-mysql-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-debuginfo-0:4.3.9-3.22.s390", "product": { "name": "php-debuginfo-0:4.3.9-3.22.s390", "product_id": "php-debuginfo-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-odbc-0:4.3.9-3.22.s390", "product": { "name": "php-odbc-0:4.3.9-3.22.s390", "product_id": "php-odbc-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-xmlrpc-0:4.3.9-3.22.s390", "product": { "name": "php-xmlrpc-0:4.3.9-3.22.s390", "product_id": "php-xmlrpc-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-pgsql-0:4.3.9-3.22.s390", "product": { "name": "php-pgsql-0:4.3.9-3.22.s390", "product_id": "php-pgsql-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-gd-0:4.3.9-3.22.s390", "product": { "name": "php-gd-0:4.3.9-3.22.s390", "product_id": "php-gd-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-imap-0:4.3.9-3.22.s390", "product": { "name": "php-imap-0:4.3.9-3.22.s390", "product_id": "php-imap-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-devel-0:4.3.9-3.22.s390", "product": { "name": "php-devel-0:4.3.9-3.22.s390", "product_id": "php-devel-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@4.3.9-3.22?arch=s390" } } }, { "category": "product_version", "name": "php-ldap-0:4.3.9-3.22.s390", "product": { "name": "php-ldap-0:4.3.9-3.22.s390", "product_id": "php-ldap-0:4.3.9-3.22.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@4.3.9-3.22?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-0:4.1.2-2.13.i386" }, "product_reference": "php-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-0:4.1.2-2.13.ia64" }, "product_reference": "php-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-0:4.1.2-2.13.src" }, "product_reference": "php-0:4.1.2-2.13.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-devel-0:4.1.2-2.13.i386" }, "product_reference": "php-devel-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-devel-0:4.1.2-2.13.ia64" }, "product_reference": "php-devel-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-imap-0:4.1.2-2.13.i386" }, "product_reference": "php-imap-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-imap-0:4.1.2-2.13.ia64" }, "product_reference": "php-imap-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-ldap-0:4.1.2-2.13.i386" }, "product_reference": "php-ldap-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-ldap-0:4.1.2-2.13.ia64" }, "product_reference": "php-ldap-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-manual-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-manual-0:4.1.2-2.13.i386" }, "product_reference": "php-manual-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-manual-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-manual-0:4.1.2-2.13.ia64" }, "product_reference": "php-manual-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-mysql-0:4.1.2-2.13.i386" }, "product_reference": "php-mysql-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-mysql-0:4.1.2-2.13.ia64" }, "product_reference": "php-mysql-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-odbc-0:4.1.2-2.13.i386" }, "product_reference": "php-odbc-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-odbc-0:4.1.2-2.13.ia64" }, "product_reference": "php-odbc-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-pgsql-0:4.1.2-2.13.i386" }, "product_reference": "php-pgsql-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:php-pgsql-0:4.1.2-2.13.ia64" }, "product_reference": "php-pgsql-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-0:4.1.2-2.13.i386" }, "product_reference": "php-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-0:4.1.2-2.13.ia64" }, "product_reference": "php-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-0:4.1.2-2.13.src" }, "product_reference": "php-0:4.1.2-2.13.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.1.2-2.13.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-devel-0:4.1.2-2.13.i386" }, "product_reference": "php-devel-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.1.2-2.13.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-devel-0:4.1.2-2.13.ia64" }, "product_reference": "php-devel-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.1.2-2.13.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-imap-0:4.1.2-2.13.i386" }, "product_reference": "php-imap-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.1.2-2.13.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-imap-0:4.1.2-2.13.ia64" }, "product_reference": "php-imap-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.1.2-2.13.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-ldap-0:4.1.2-2.13.i386" }, "product_reference": "php-ldap-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.1.2-2.13.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-ldap-0:4.1.2-2.13.ia64" }, "product_reference": "php-ldap-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-manual-0:4.1.2-2.13.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-manual-0:4.1.2-2.13.i386" }, "product_reference": "php-manual-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-manual-0:4.1.2-2.13.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-manual-0:4.1.2-2.13.ia64" }, "product_reference": "php-manual-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.1.2-2.13.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-mysql-0:4.1.2-2.13.i386" }, "product_reference": "php-mysql-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.1.2-2.13.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-mysql-0:4.1.2-2.13.ia64" }, "product_reference": "php-mysql-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.1.2-2.13.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-odbc-0:4.1.2-2.13.i386" }, "product_reference": "php-odbc-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.1.2-2.13.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-odbc-0:4.1.2-2.13.ia64" }, "product_reference": "php-odbc-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.1.2-2.13.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-pgsql-0:4.1.2-2.13.i386" }, "product_reference": "php-pgsql-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.1.2-2.13.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:php-pgsql-0:4.1.2-2.13.ia64" }, "product_reference": "php-pgsql-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-0:4.1.2-2.13.i386" }, "product_reference": "php-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-0:4.1.2-2.13.ia64" }, "product_reference": "php-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-0:4.1.2-2.13.src" }, "product_reference": "php-0:4.1.2-2.13.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-devel-0:4.1.2-2.13.i386" }, "product_reference": "php-devel-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-devel-0:4.1.2-2.13.ia64" }, "product_reference": "php-devel-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-imap-0:4.1.2-2.13.i386" }, "product_reference": "php-imap-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-imap-0:4.1.2-2.13.ia64" }, "product_reference": "php-imap-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-ldap-0:4.1.2-2.13.i386" }, "product_reference": "php-ldap-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-ldap-0:4.1.2-2.13.ia64" }, "product_reference": "php-ldap-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-manual-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-manual-0:4.1.2-2.13.i386" }, "product_reference": "php-manual-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-manual-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-manual-0:4.1.2-2.13.ia64" }, "product_reference": "php-manual-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-mysql-0:4.1.2-2.13.i386" }, "product_reference": "php-mysql-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-mysql-0:4.1.2-2.13.ia64" }, "product_reference": "php-mysql-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-odbc-0:4.1.2-2.13.i386" }, "product_reference": "php-odbc-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-odbc-0:4.1.2-2.13.ia64" }, "product_reference": "php-odbc-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-pgsql-0:4.1.2-2.13.i386" }, "product_reference": "php-pgsql-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:php-pgsql-0:4.1.2-2.13.ia64" }, "product_reference": "php-pgsql-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-0:4.1.2-2.13.i386" }, "product_reference": "php-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-0:4.1.2-2.13.ia64" }, "product_reference": "php-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.1.2-2.13.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-0:4.1.2-2.13.src" }, "product_reference": "php-0:4.1.2-2.13.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-devel-0:4.1.2-2.13.i386" }, "product_reference": "php-devel-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-devel-0:4.1.2-2.13.ia64" }, "product_reference": "php-devel-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-imap-0:4.1.2-2.13.i386" }, "product_reference": "php-imap-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-imap-0:4.1.2-2.13.ia64" }, "product_reference": "php-imap-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-ldap-0:4.1.2-2.13.i386" }, "product_reference": "php-ldap-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-ldap-0:4.1.2-2.13.ia64" }, "product_reference": "php-ldap-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-manual-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-manual-0:4.1.2-2.13.i386" }, "product_reference": "php-manual-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-manual-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-manual-0:4.1.2-2.13.ia64" }, "product_reference": "php-manual-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-mysql-0:4.1.2-2.13.i386" }, "product_reference": "php-mysql-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-mysql-0:4.1.2-2.13.ia64" }, "product_reference": "php-mysql-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-odbc-0:4.1.2-2.13.i386" }, "product_reference": "php-odbc-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-odbc-0:4.1.2-2.13.ia64" }, "product_reference": "php-odbc-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.1.2-2.13.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-pgsql-0:4.1.2-2.13.i386" }, "product_reference": "php-pgsql-0:4.1.2-2.13.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.1.2-2.13.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:php-pgsql-0:4.1.2-2.13.ia64" }, "product_reference": "php-pgsql-0:4.1.2-2.13.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-0:4.3.2-37.ent.i386" }, "product_reference": "php-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-0:4.3.2-37.ent.ia64" }, "product_reference": "php-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-0:4.3.2-37.ent.ppc" }, "product_reference": "php-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-0:4.3.2-37.ent.s390" }, "product_reference": "php-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-0:4.3.2-37.ent.s390x" }, "product_reference": "php-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-0:4.3.2-37.ent.src" }, "product_reference": "php-0:4.3.2-37.ent.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-debuginfo-0:4.3.2-37.ent.i386" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-debuginfo-0:4.3.2-37.ent.ia64" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-debuginfo-0:4.3.2-37.ent.ppc" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-debuginfo-0:4.3.2-37.ent.s390" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-debuginfo-0:4.3.2-37.ent.s390x" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-debuginfo-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-devel-0:4.3.2-37.ent.i386" }, "product_reference": "php-devel-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-devel-0:4.3.2-37.ent.ia64" }, "product_reference": "php-devel-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-devel-0:4.3.2-37.ent.ppc" }, "product_reference": "php-devel-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-devel-0:4.3.2-37.ent.s390" }, "product_reference": "php-devel-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-devel-0:4.3.2-37.ent.s390x" }, "product_reference": "php-devel-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-devel-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-devel-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-imap-0:4.3.2-37.ent.i386" }, "product_reference": "php-imap-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-imap-0:4.3.2-37.ent.ia64" }, "product_reference": "php-imap-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-imap-0:4.3.2-37.ent.ppc" }, "product_reference": "php-imap-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-imap-0:4.3.2-37.ent.s390" }, "product_reference": "php-imap-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-imap-0:4.3.2-37.ent.s390x" }, "product_reference": "php-imap-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-imap-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-imap-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-ldap-0:4.3.2-37.ent.i386" }, "product_reference": "php-ldap-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-ldap-0:4.3.2-37.ent.ia64" }, "product_reference": "php-ldap-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-ldap-0:4.3.2-37.ent.ppc" }, "product_reference": "php-ldap-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-ldap-0:4.3.2-37.ent.s390" }, "product_reference": "php-ldap-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-ldap-0:4.3.2-37.ent.s390x" }, "product_reference": "php-ldap-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-ldap-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-ldap-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-mysql-0:4.3.2-37.ent.i386" }, "product_reference": "php-mysql-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-mysql-0:4.3.2-37.ent.ia64" }, "product_reference": "php-mysql-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-mysql-0:4.3.2-37.ent.ppc" }, "product_reference": "php-mysql-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-mysql-0:4.3.2-37.ent.s390" }, "product_reference": "php-mysql-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-mysql-0:4.3.2-37.ent.s390x" }, "product_reference": "php-mysql-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-mysql-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-mysql-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-odbc-0:4.3.2-37.ent.i386" }, "product_reference": "php-odbc-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-odbc-0:4.3.2-37.ent.ia64" }, "product_reference": "php-odbc-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-odbc-0:4.3.2-37.ent.ppc" }, "product_reference": "php-odbc-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-odbc-0:4.3.2-37.ent.s390" }, "product_reference": "php-odbc-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-odbc-0:4.3.2-37.ent.s390x" }, "product_reference": "php-odbc-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-odbc-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-odbc-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-pgsql-0:4.3.2-37.ent.i386" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-pgsql-0:4.3.2-37.ent.ia64" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-pgsql-0:4.3.2-37.ent.ppc" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-pgsql-0:4.3.2-37.ent.s390" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-pgsql-0:4.3.2-37.ent.s390x" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:php-pgsql-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-0:4.3.2-37.ent.i386" }, "product_reference": "php-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-0:4.3.2-37.ent.ia64" }, "product_reference": "php-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-0:4.3.2-37.ent.ppc" }, "product_reference": "php-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-0:4.3.2-37.ent.s390" }, "product_reference": "php-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-0:4.3.2-37.ent.s390x" }, "product_reference": "php-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-0:4.3.2-37.ent.src" }, "product_reference": "php-0:4.3.2-37.ent.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-debuginfo-0:4.3.2-37.ent.i386" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-debuginfo-0:4.3.2-37.ent.ia64" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-debuginfo-0:4.3.2-37.ent.ppc" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-debuginfo-0:4.3.2-37.ent.s390" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-debuginfo-0:4.3.2-37.ent.s390x" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-debuginfo-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-devel-0:4.3.2-37.ent.i386" }, "product_reference": "php-devel-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-devel-0:4.3.2-37.ent.ia64" }, "product_reference": "php-devel-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-devel-0:4.3.2-37.ent.ppc" }, "product_reference": "php-devel-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-devel-0:4.3.2-37.ent.s390" }, "product_reference": "php-devel-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-devel-0:4.3.2-37.ent.s390x" }, "product_reference": "php-devel-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-devel-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-devel-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-imap-0:4.3.2-37.ent.i386" }, "product_reference": "php-imap-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-imap-0:4.3.2-37.ent.ia64" }, "product_reference": "php-imap-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-imap-0:4.3.2-37.ent.ppc" }, "product_reference": "php-imap-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-imap-0:4.3.2-37.ent.s390" }, "product_reference": "php-imap-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-imap-0:4.3.2-37.ent.s390x" }, "product_reference": "php-imap-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-imap-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-imap-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-ldap-0:4.3.2-37.ent.i386" }, "product_reference": "php-ldap-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-ldap-0:4.3.2-37.ent.ia64" }, "product_reference": "php-ldap-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-ldap-0:4.3.2-37.ent.ppc" }, "product_reference": "php-ldap-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-ldap-0:4.3.2-37.ent.s390" }, "product_reference": "php-ldap-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-ldap-0:4.3.2-37.ent.s390x" }, "product_reference": "php-ldap-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-ldap-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-ldap-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-mysql-0:4.3.2-37.ent.i386" }, "product_reference": "php-mysql-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-mysql-0:4.3.2-37.ent.ia64" }, "product_reference": "php-mysql-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-mysql-0:4.3.2-37.ent.ppc" }, "product_reference": "php-mysql-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-mysql-0:4.3.2-37.ent.s390" }, "product_reference": "php-mysql-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-mysql-0:4.3.2-37.ent.s390x" }, "product_reference": "php-mysql-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-mysql-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-mysql-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-odbc-0:4.3.2-37.ent.i386" }, "product_reference": "php-odbc-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-odbc-0:4.3.2-37.ent.ia64" }, "product_reference": "php-odbc-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-odbc-0:4.3.2-37.ent.ppc" }, "product_reference": "php-odbc-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-odbc-0:4.3.2-37.ent.s390" }, "product_reference": "php-odbc-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-odbc-0:4.3.2-37.ent.s390x" }, "product_reference": "php-odbc-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-odbc-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-odbc-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-pgsql-0:4.3.2-37.ent.i386" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-pgsql-0:4.3.2-37.ent.ia64" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-pgsql-0:4.3.2-37.ent.ppc" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-pgsql-0:4.3.2-37.ent.s390" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-pgsql-0:4.3.2-37.ent.s390x" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:php-pgsql-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-0:4.3.2-37.ent.i386" }, "product_reference": "php-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-0:4.3.2-37.ent.ia64" }, "product_reference": "php-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-0:4.3.2-37.ent.ppc" }, "product_reference": "php-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-0:4.3.2-37.ent.s390" }, "product_reference": "php-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-0:4.3.2-37.ent.s390x" }, "product_reference": "php-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-0:4.3.2-37.ent.src" }, "product_reference": "php-0:4.3.2-37.ent.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-debuginfo-0:4.3.2-37.ent.i386" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-debuginfo-0:4.3.2-37.ent.ia64" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-debuginfo-0:4.3.2-37.ent.ppc" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-debuginfo-0:4.3.2-37.ent.s390" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-debuginfo-0:4.3.2-37.ent.s390x" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-debuginfo-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-devel-0:4.3.2-37.ent.i386" }, "product_reference": "php-devel-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-devel-0:4.3.2-37.ent.ia64" }, "product_reference": "php-devel-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-devel-0:4.3.2-37.ent.ppc" }, "product_reference": "php-devel-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-devel-0:4.3.2-37.ent.s390" }, "product_reference": "php-devel-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-devel-0:4.3.2-37.ent.s390x" }, "product_reference": "php-devel-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-devel-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-devel-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-imap-0:4.3.2-37.ent.i386" }, "product_reference": "php-imap-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-imap-0:4.3.2-37.ent.ia64" }, "product_reference": "php-imap-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-imap-0:4.3.2-37.ent.ppc" }, "product_reference": "php-imap-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-imap-0:4.3.2-37.ent.s390" }, "product_reference": "php-imap-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-imap-0:4.3.2-37.ent.s390x" }, "product_reference": "php-imap-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-imap-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-imap-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-ldap-0:4.3.2-37.ent.i386" }, "product_reference": "php-ldap-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-ldap-0:4.3.2-37.ent.ia64" }, "product_reference": "php-ldap-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-ldap-0:4.3.2-37.ent.ppc" }, "product_reference": "php-ldap-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-ldap-0:4.3.2-37.ent.s390" }, "product_reference": "php-ldap-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-ldap-0:4.3.2-37.ent.s390x" }, "product_reference": "php-ldap-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-ldap-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-ldap-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-mysql-0:4.3.2-37.ent.i386" }, "product_reference": "php-mysql-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-mysql-0:4.3.2-37.ent.ia64" }, "product_reference": "php-mysql-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-mysql-0:4.3.2-37.ent.ppc" }, "product_reference": "php-mysql-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-mysql-0:4.3.2-37.ent.s390" }, "product_reference": "php-mysql-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-mysql-0:4.3.2-37.ent.s390x" }, "product_reference": "php-mysql-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-mysql-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-mysql-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-odbc-0:4.3.2-37.ent.i386" }, "product_reference": "php-odbc-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-odbc-0:4.3.2-37.ent.ia64" }, "product_reference": "php-odbc-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-odbc-0:4.3.2-37.ent.ppc" }, "product_reference": "php-odbc-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-odbc-0:4.3.2-37.ent.s390" }, "product_reference": "php-odbc-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-odbc-0:4.3.2-37.ent.s390x" }, "product_reference": "php-odbc-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-odbc-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-odbc-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-pgsql-0:4.3.2-37.ent.i386" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-pgsql-0:4.3.2-37.ent.ia64" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-pgsql-0:4.3.2-37.ent.ppc" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-pgsql-0:4.3.2-37.ent.s390" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-pgsql-0:4.3.2-37.ent.s390x" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:php-pgsql-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-0:4.3.2-37.ent.i386" }, "product_reference": "php-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-0:4.3.2-37.ent.ia64" }, "product_reference": "php-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-0:4.3.2-37.ent.ppc" }, "product_reference": "php-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-0:4.3.2-37.ent.s390" }, "product_reference": "php-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-0:4.3.2-37.ent.s390x" }, "product_reference": "php-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-0:4.3.2-37.ent.src" }, "product_reference": "php-0:4.3.2-37.ent.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-debuginfo-0:4.3.2-37.ent.i386" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-debuginfo-0:4.3.2-37.ent.ia64" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-debuginfo-0:4.3.2-37.ent.ppc" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-debuginfo-0:4.3.2-37.ent.s390" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-debuginfo-0:4.3.2-37.ent.s390x" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-debuginfo-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-debuginfo-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-devel-0:4.3.2-37.ent.i386" }, "product_reference": "php-devel-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-devel-0:4.3.2-37.ent.ia64" }, "product_reference": "php-devel-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-devel-0:4.3.2-37.ent.ppc" }, "product_reference": "php-devel-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-devel-0:4.3.2-37.ent.s390" }, "product_reference": "php-devel-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-devel-0:4.3.2-37.ent.s390x" }, "product_reference": "php-devel-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-devel-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-devel-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-imap-0:4.3.2-37.ent.i386" }, "product_reference": "php-imap-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-imap-0:4.3.2-37.ent.ia64" }, "product_reference": "php-imap-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-imap-0:4.3.2-37.ent.ppc" }, "product_reference": "php-imap-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-imap-0:4.3.2-37.ent.s390" }, "product_reference": "php-imap-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-imap-0:4.3.2-37.ent.s390x" }, "product_reference": "php-imap-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-imap-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-imap-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-ldap-0:4.3.2-37.ent.i386" }, "product_reference": "php-ldap-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-ldap-0:4.3.2-37.ent.ia64" }, "product_reference": "php-ldap-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-ldap-0:4.3.2-37.ent.ppc" }, "product_reference": "php-ldap-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-ldap-0:4.3.2-37.ent.s390" }, "product_reference": "php-ldap-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-ldap-0:4.3.2-37.ent.s390x" }, "product_reference": "php-ldap-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-ldap-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-ldap-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-mysql-0:4.3.2-37.ent.i386" }, "product_reference": "php-mysql-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-mysql-0:4.3.2-37.ent.ia64" }, "product_reference": "php-mysql-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-mysql-0:4.3.2-37.ent.ppc" }, "product_reference": "php-mysql-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-mysql-0:4.3.2-37.ent.s390" }, "product_reference": "php-mysql-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-mysql-0:4.3.2-37.ent.s390x" }, "product_reference": "php-mysql-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-mysql-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-mysql-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-odbc-0:4.3.2-37.ent.i386" }, "product_reference": "php-odbc-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-odbc-0:4.3.2-37.ent.ia64" }, "product_reference": "php-odbc-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-odbc-0:4.3.2-37.ent.ppc" }, "product_reference": "php-odbc-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-odbc-0:4.3.2-37.ent.s390" }, "product_reference": "php-odbc-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-odbc-0:4.3.2-37.ent.s390x" }, "product_reference": "php-odbc-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-odbc-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-odbc-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-pgsql-0:4.3.2-37.ent.i386" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-pgsql-0:4.3.2-37.ent.ia64" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-pgsql-0:4.3.2-37.ent.ppc" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-pgsql-0:4.3.2-37.ent.s390" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-pgsql-0:4.3.2-37.ent.s390x" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.2-37.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:php-pgsql-0:4.3.2-37.ent.x86_64" }, "product_reference": "php-pgsql-0:4.3.2-37.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-0:4.3.9-3.22.i386" }, "product_reference": "php-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-0:4.3.9-3.22.ia64" }, "product_reference": "php-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-0:4.3.9-3.22.ppc" }, "product_reference": "php-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-0:4.3.9-3.22.s390" }, "product_reference": "php-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-0:4.3.9-3.22.s390x" }, "product_reference": "php-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-0:4.3.9-3.22.src" }, "product_reference": "php-0:4.3.9-3.22.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-0:4.3.9-3.22.x86_64" }, "product_reference": "php-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-debuginfo-0:4.3.9-3.22.i386" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-debuginfo-0:4.3.9-3.22.ia64" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-debuginfo-0:4.3.9-3.22.ppc" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-debuginfo-0:4.3.9-3.22.s390" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-debuginfo-0:4.3.9-3.22.s390x" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-debuginfo-0:4.3.9-3.22.x86_64" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-devel-0:4.3.9-3.22.i386" }, "product_reference": "php-devel-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-devel-0:4.3.9-3.22.ia64" }, "product_reference": "php-devel-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-devel-0:4.3.9-3.22.ppc" }, "product_reference": "php-devel-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-devel-0:4.3.9-3.22.s390" }, "product_reference": "php-devel-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-devel-0:4.3.9-3.22.s390x" }, "product_reference": "php-devel-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-devel-0:4.3.9-3.22.x86_64" }, "product_reference": "php-devel-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-domxml-0:4.3.9-3.22.i386" }, "product_reference": "php-domxml-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-domxml-0:4.3.9-3.22.ia64" }, "product_reference": "php-domxml-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-domxml-0:4.3.9-3.22.ppc" }, "product_reference": "php-domxml-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-domxml-0:4.3.9-3.22.s390" }, "product_reference": "php-domxml-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-domxml-0:4.3.9-3.22.s390x" }, "product_reference": "php-domxml-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-domxml-0:4.3.9-3.22.x86_64" }, "product_reference": "php-domxml-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-gd-0:4.3.9-3.22.i386" }, "product_reference": "php-gd-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-gd-0:4.3.9-3.22.ia64" }, "product_reference": "php-gd-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-gd-0:4.3.9-3.22.ppc" }, "product_reference": "php-gd-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-gd-0:4.3.9-3.22.s390" }, "product_reference": "php-gd-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-gd-0:4.3.9-3.22.s390x" }, "product_reference": "php-gd-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-gd-0:4.3.9-3.22.x86_64" }, "product_reference": "php-gd-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-imap-0:4.3.9-3.22.i386" }, "product_reference": "php-imap-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-imap-0:4.3.9-3.22.ia64" }, "product_reference": "php-imap-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-imap-0:4.3.9-3.22.ppc" }, "product_reference": "php-imap-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-imap-0:4.3.9-3.22.s390" }, "product_reference": "php-imap-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-imap-0:4.3.9-3.22.s390x" }, "product_reference": "php-imap-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-imap-0:4.3.9-3.22.x86_64" }, "product_reference": "php-imap-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ldap-0:4.3.9-3.22.i386" }, "product_reference": "php-ldap-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ldap-0:4.3.9-3.22.ia64" }, "product_reference": "php-ldap-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ldap-0:4.3.9-3.22.ppc" }, "product_reference": "php-ldap-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ldap-0:4.3.9-3.22.s390" }, "product_reference": "php-ldap-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ldap-0:4.3.9-3.22.s390x" }, "product_reference": "php-ldap-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ldap-0:4.3.9-3.22.x86_64" }, "product_reference": "php-ldap-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mbstring-0:4.3.9-3.22.i386" }, "product_reference": "php-mbstring-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mbstring-0:4.3.9-3.22.ia64" }, "product_reference": "php-mbstring-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mbstring-0:4.3.9-3.22.ppc" }, "product_reference": "php-mbstring-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mbstring-0:4.3.9-3.22.s390" }, "product_reference": "php-mbstring-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mbstring-0:4.3.9-3.22.s390x" }, "product_reference": "php-mbstring-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mbstring-0:4.3.9-3.22.x86_64" }, "product_reference": "php-mbstring-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mysql-0:4.3.9-3.22.i386" }, "product_reference": "php-mysql-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mysql-0:4.3.9-3.22.ia64" }, "product_reference": "php-mysql-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mysql-0:4.3.9-3.22.ppc" }, "product_reference": "php-mysql-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mysql-0:4.3.9-3.22.s390" }, "product_reference": "php-mysql-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mysql-0:4.3.9-3.22.s390x" }, "product_reference": "php-mysql-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-mysql-0:4.3.9-3.22.x86_64" }, "product_reference": "php-mysql-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ncurses-0:4.3.9-3.22.i386" }, "product_reference": "php-ncurses-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ncurses-0:4.3.9-3.22.ia64" }, "product_reference": "php-ncurses-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ncurses-0:4.3.9-3.22.ppc" }, "product_reference": "php-ncurses-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ncurses-0:4.3.9-3.22.s390" }, "product_reference": "php-ncurses-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ncurses-0:4.3.9-3.22.s390x" }, "product_reference": "php-ncurses-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-ncurses-0:4.3.9-3.22.x86_64" }, "product_reference": "php-ncurses-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-odbc-0:4.3.9-3.22.i386" }, "product_reference": "php-odbc-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-odbc-0:4.3.9-3.22.ia64" }, "product_reference": "php-odbc-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-odbc-0:4.3.9-3.22.ppc" }, "product_reference": "php-odbc-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-odbc-0:4.3.9-3.22.s390" }, "product_reference": "php-odbc-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-odbc-0:4.3.9-3.22.s390x" }, "product_reference": "php-odbc-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-odbc-0:4.3.9-3.22.x86_64" }, "product_reference": "php-odbc-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pear-0:4.3.9-3.22.i386" }, "product_reference": "php-pear-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pear-0:4.3.9-3.22.ia64" }, "product_reference": "php-pear-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pear-0:4.3.9-3.22.ppc" }, "product_reference": "php-pear-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pear-0:4.3.9-3.22.s390" }, "product_reference": "php-pear-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pear-0:4.3.9-3.22.s390x" }, "product_reference": "php-pear-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pear-0:4.3.9-3.22.x86_64" }, "product_reference": "php-pear-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pgsql-0:4.3.9-3.22.i386" }, "product_reference": "php-pgsql-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pgsql-0:4.3.9-3.22.ia64" }, "product_reference": "php-pgsql-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pgsql-0:4.3.9-3.22.ppc" }, "product_reference": "php-pgsql-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pgsql-0:4.3.9-3.22.s390" }, "product_reference": "php-pgsql-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pgsql-0:4.3.9-3.22.s390x" }, "product_reference": "php-pgsql-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-pgsql-0:4.3.9-3.22.x86_64" }, "product_reference": "php-pgsql-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-snmp-0:4.3.9-3.22.i386" }, "product_reference": "php-snmp-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-snmp-0:4.3.9-3.22.ia64" }, "product_reference": "php-snmp-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-snmp-0:4.3.9-3.22.ppc" }, "product_reference": "php-snmp-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-snmp-0:4.3.9-3.22.s390" }, "product_reference": "php-snmp-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-snmp-0:4.3.9-3.22.s390x" }, "product_reference": "php-snmp-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-snmp-0:4.3.9-3.22.x86_64" }, "product_reference": "php-snmp-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-xmlrpc-0:4.3.9-3.22.i386" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-xmlrpc-0:4.3.9-3.22.ia64" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-xmlrpc-0:4.3.9-3.22.ppc" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-xmlrpc-0:4.3.9-3.22.s390" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-xmlrpc-0:4.3.9-3.22.s390x" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:php-xmlrpc-0:4.3.9-3.22.x86_64" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-0:4.3.9-3.22.i386" }, "product_reference": "php-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-0:4.3.9-3.22.ia64" }, "product_reference": "php-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-0:4.3.9-3.22.ppc" }, "product_reference": "php-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-0:4.3.9-3.22.s390" }, "product_reference": "php-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-0:4.3.9-3.22.s390x" }, "product_reference": "php-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-0:4.3.9-3.22.src" }, "product_reference": "php-0:4.3.9-3.22.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-0:4.3.9-3.22.x86_64" }, "product_reference": "php-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-debuginfo-0:4.3.9-3.22.i386" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-debuginfo-0:4.3.9-3.22.ia64" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-debuginfo-0:4.3.9-3.22.ppc" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-debuginfo-0:4.3.9-3.22.s390" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-debuginfo-0:4.3.9-3.22.s390x" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-debuginfo-0:4.3.9-3.22.x86_64" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-devel-0:4.3.9-3.22.i386" }, "product_reference": "php-devel-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-devel-0:4.3.9-3.22.ia64" }, "product_reference": "php-devel-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-devel-0:4.3.9-3.22.ppc" }, "product_reference": "php-devel-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-devel-0:4.3.9-3.22.s390" }, "product_reference": "php-devel-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-devel-0:4.3.9-3.22.s390x" }, "product_reference": "php-devel-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-devel-0:4.3.9-3.22.x86_64" }, "product_reference": "php-devel-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-domxml-0:4.3.9-3.22.i386" }, "product_reference": "php-domxml-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-domxml-0:4.3.9-3.22.ia64" }, "product_reference": "php-domxml-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-domxml-0:4.3.9-3.22.ppc" }, "product_reference": "php-domxml-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-domxml-0:4.3.9-3.22.s390" }, "product_reference": "php-domxml-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-domxml-0:4.3.9-3.22.s390x" }, "product_reference": "php-domxml-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-domxml-0:4.3.9-3.22.x86_64" }, "product_reference": "php-domxml-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-gd-0:4.3.9-3.22.i386" }, "product_reference": "php-gd-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-gd-0:4.3.9-3.22.ia64" }, "product_reference": "php-gd-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-gd-0:4.3.9-3.22.ppc" }, "product_reference": "php-gd-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-gd-0:4.3.9-3.22.s390" }, "product_reference": "php-gd-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-gd-0:4.3.9-3.22.s390x" }, "product_reference": "php-gd-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-gd-0:4.3.9-3.22.x86_64" }, "product_reference": "php-gd-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-imap-0:4.3.9-3.22.i386" }, "product_reference": "php-imap-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-imap-0:4.3.9-3.22.ia64" }, "product_reference": "php-imap-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-imap-0:4.3.9-3.22.ppc" }, "product_reference": "php-imap-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-imap-0:4.3.9-3.22.s390" }, "product_reference": "php-imap-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-imap-0:4.3.9-3.22.s390x" }, "product_reference": "php-imap-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-imap-0:4.3.9-3.22.x86_64" }, "product_reference": "php-imap-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ldap-0:4.3.9-3.22.i386" }, "product_reference": "php-ldap-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ldap-0:4.3.9-3.22.ia64" }, "product_reference": "php-ldap-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ldap-0:4.3.9-3.22.ppc" }, "product_reference": "php-ldap-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ldap-0:4.3.9-3.22.s390" }, "product_reference": "php-ldap-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ldap-0:4.3.9-3.22.s390x" }, "product_reference": "php-ldap-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ldap-0:4.3.9-3.22.x86_64" }, "product_reference": "php-ldap-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mbstring-0:4.3.9-3.22.i386" }, "product_reference": "php-mbstring-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mbstring-0:4.3.9-3.22.ia64" }, "product_reference": "php-mbstring-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mbstring-0:4.3.9-3.22.ppc" }, "product_reference": "php-mbstring-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mbstring-0:4.3.9-3.22.s390" }, "product_reference": "php-mbstring-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mbstring-0:4.3.9-3.22.s390x" }, "product_reference": "php-mbstring-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mbstring-0:4.3.9-3.22.x86_64" }, "product_reference": "php-mbstring-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mysql-0:4.3.9-3.22.i386" }, "product_reference": "php-mysql-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mysql-0:4.3.9-3.22.ia64" }, "product_reference": "php-mysql-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mysql-0:4.3.9-3.22.ppc" }, "product_reference": "php-mysql-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mysql-0:4.3.9-3.22.s390" }, "product_reference": "php-mysql-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mysql-0:4.3.9-3.22.s390x" }, "product_reference": "php-mysql-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-mysql-0:4.3.9-3.22.x86_64" }, "product_reference": "php-mysql-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ncurses-0:4.3.9-3.22.i386" }, "product_reference": "php-ncurses-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ncurses-0:4.3.9-3.22.ia64" }, "product_reference": "php-ncurses-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ncurses-0:4.3.9-3.22.ppc" }, "product_reference": "php-ncurses-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ncurses-0:4.3.9-3.22.s390" }, "product_reference": "php-ncurses-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ncurses-0:4.3.9-3.22.s390x" }, "product_reference": "php-ncurses-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-ncurses-0:4.3.9-3.22.x86_64" }, "product_reference": "php-ncurses-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-odbc-0:4.3.9-3.22.i386" }, "product_reference": "php-odbc-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-odbc-0:4.3.9-3.22.ia64" }, "product_reference": "php-odbc-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-odbc-0:4.3.9-3.22.ppc" }, "product_reference": "php-odbc-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-odbc-0:4.3.9-3.22.s390" }, "product_reference": "php-odbc-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-odbc-0:4.3.9-3.22.s390x" }, "product_reference": "php-odbc-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-odbc-0:4.3.9-3.22.x86_64" }, "product_reference": "php-odbc-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pear-0:4.3.9-3.22.i386" }, "product_reference": "php-pear-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pear-0:4.3.9-3.22.ia64" }, "product_reference": "php-pear-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pear-0:4.3.9-3.22.ppc" }, "product_reference": "php-pear-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pear-0:4.3.9-3.22.s390" }, "product_reference": "php-pear-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pear-0:4.3.9-3.22.s390x" }, "product_reference": "php-pear-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pear-0:4.3.9-3.22.x86_64" }, "product_reference": "php-pear-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pgsql-0:4.3.9-3.22.i386" }, "product_reference": "php-pgsql-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pgsql-0:4.3.9-3.22.ia64" }, "product_reference": "php-pgsql-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pgsql-0:4.3.9-3.22.ppc" }, "product_reference": "php-pgsql-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pgsql-0:4.3.9-3.22.s390" }, "product_reference": "php-pgsql-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pgsql-0:4.3.9-3.22.s390x" }, "product_reference": "php-pgsql-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-pgsql-0:4.3.9-3.22.x86_64" }, "product_reference": "php-pgsql-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-snmp-0:4.3.9-3.22.i386" }, "product_reference": "php-snmp-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-snmp-0:4.3.9-3.22.ia64" }, "product_reference": "php-snmp-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-snmp-0:4.3.9-3.22.ppc" }, "product_reference": "php-snmp-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-snmp-0:4.3.9-3.22.s390" }, "product_reference": "php-snmp-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-snmp-0:4.3.9-3.22.s390x" }, "product_reference": "php-snmp-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-snmp-0:4.3.9-3.22.x86_64" }, "product_reference": "php-snmp-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-xmlrpc-0:4.3.9-3.22.i386" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-xmlrpc-0:4.3.9-3.22.ia64" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-xmlrpc-0:4.3.9-3.22.ppc" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-xmlrpc-0:4.3.9-3.22.s390" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-xmlrpc-0:4.3.9-3.22.s390x" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:php-xmlrpc-0:4.3.9-3.22.x86_64" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-0:4.3.9-3.22.i386" }, "product_reference": "php-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-0:4.3.9-3.22.ia64" }, "product_reference": "php-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-0:4.3.9-3.22.ppc" }, "product_reference": "php-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-0:4.3.9-3.22.s390" }, "product_reference": "php-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-0:4.3.9-3.22.s390x" }, "product_reference": "php-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-0:4.3.9-3.22.src" }, "product_reference": "php-0:4.3.9-3.22.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-0:4.3.9-3.22.x86_64" }, "product_reference": "php-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-debuginfo-0:4.3.9-3.22.i386" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-debuginfo-0:4.3.9-3.22.ia64" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-debuginfo-0:4.3.9-3.22.ppc" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-debuginfo-0:4.3.9-3.22.s390" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-debuginfo-0:4.3.9-3.22.s390x" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-debuginfo-0:4.3.9-3.22.x86_64" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-devel-0:4.3.9-3.22.i386" }, "product_reference": "php-devel-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-devel-0:4.3.9-3.22.ia64" }, "product_reference": "php-devel-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-devel-0:4.3.9-3.22.ppc" }, "product_reference": "php-devel-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-devel-0:4.3.9-3.22.s390" }, "product_reference": "php-devel-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-devel-0:4.3.9-3.22.s390x" }, "product_reference": "php-devel-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-devel-0:4.3.9-3.22.x86_64" }, "product_reference": "php-devel-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-domxml-0:4.3.9-3.22.i386" }, "product_reference": "php-domxml-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-domxml-0:4.3.9-3.22.ia64" }, "product_reference": "php-domxml-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-domxml-0:4.3.9-3.22.ppc" }, "product_reference": "php-domxml-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-domxml-0:4.3.9-3.22.s390" }, "product_reference": "php-domxml-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-domxml-0:4.3.9-3.22.s390x" }, "product_reference": "php-domxml-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-domxml-0:4.3.9-3.22.x86_64" }, "product_reference": "php-domxml-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-gd-0:4.3.9-3.22.i386" }, "product_reference": "php-gd-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-gd-0:4.3.9-3.22.ia64" }, "product_reference": "php-gd-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-gd-0:4.3.9-3.22.ppc" }, "product_reference": "php-gd-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-gd-0:4.3.9-3.22.s390" }, "product_reference": "php-gd-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-gd-0:4.3.9-3.22.s390x" }, "product_reference": "php-gd-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-gd-0:4.3.9-3.22.x86_64" }, "product_reference": "php-gd-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-imap-0:4.3.9-3.22.i386" }, "product_reference": "php-imap-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-imap-0:4.3.9-3.22.ia64" }, "product_reference": "php-imap-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-imap-0:4.3.9-3.22.ppc" }, "product_reference": "php-imap-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-imap-0:4.3.9-3.22.s390" }, "product_reference": "php-imap-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-imap-0:4.3.9-3.22.s390x" }, "product_reference": "php-imap-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-imap-0:4.3.9-3.22.x86_64" }, "product_reference": "php-imap-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ldap-0:4.3.9-3.22.i386" }, "product_reference": "php-ldap-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ldap-0:4.3.9-3.22.ia64" }, "product_reference": "php-ldap-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ldap-0:4.3.9-3.22.ppc" }, "product_reference": "php-ldap-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ldap-0:4.3.9-3.22.s390" }, "product_reference": "php-ldap-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ldap-0:4.3.9-3.22.s390x" }, "product_reference": "php-ldap-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ldap-0:4.3.9-3.22.x86_64" }, "product_reference": "php-ldap-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mbstring-0:4.3.9-3.22.i386" }, "product_reference": "php-mbstring-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mbstring-0:4.3.9-3.22.ia64" }, "product_reference": "php-mbstring-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mbstring-0:4.3.9-3.22.ppc" }, "product_reference": "php-mbstring-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mbstring-0:4.3.9-3.22.s390" }, "product_reference": "php-mbstring-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mbstring-0:4.3.9-3.22.s390x" }, "product_reference": "php-mbstring-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mbstring-0:4.3.9-3.22.x86_64" }, "product_reference": "php-mbstring-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mysql-0:4.3.9-3.22.i386" }, "product_reference": "php-mysql-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mysql-0:4.3.9-3.22.ia64" }, "product_reference": "php-mysql-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mysql-0:4.3.9-3.22.ppc" }, "product_reference": "php-mysql-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mysql-0:4.3.9-3.22.s390" }, "product_reference": "php-mysql-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mysql-0:4.3.9-3.22.s390x" }, "product_reference": "php-mysql-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-mysql-0:4.3.9-3.22.x86_64" }, "product_reference": "php-mysql-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ncurses-0:4.3.9-3.22.i386" }, "product_reference": "php-ncurses-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ncurses-0:4.3.9-3.22.ia64" }, "product_reference": "php-ncurses-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ncurses-0:4.3.9-3.22.ppc" }, "product_reference": "php-ncurses-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ncurses-0:4.3.9-3.22.s390" }, "product_reference": "php-ncurses-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ncurses-0:4.3.9-3.22.s390x" }, "product_reference": "php-ncurses-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-ncurses-0:4.3.9-3.22.x86_64" }, "product_reference": "php-ncurses-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-odbc-0:4.3.9-3.22.i386" }, "product_reference": "php-odbc-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-odbc-0:4.3.9-3.22.ia64" }, "product_reference": "php-odbc-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-odbc-0:4.3.9-3.22.ppc" }, "product_reference": "php-odbc-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-odbc-0:4.3.9-3.22.s390" }, "product_reference": "php-odbc-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-odbc-0:4.3.9-3.22.s390x" }, "product_reference": "php-odbc-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-odbc-0:4.3.9-3.22.x86_64" }, "product_reference": "php-odbc-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pear-0:4.3.9-3.22.i386" }, "product_reference": "php-pear-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pear-0:4.3.9-3.22.ia64" }, "product_reference": "php-pear-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pear-0:4.3.9-3.22.ppc" }, "product_reference": "php-pear-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pear-0:4.3.9-3.22.s390" }, "product_reference": "php-pear-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pear-0:4.3.9-3.22.s390x" }, "product_reference": "php-pear-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pear-0:4.3.9-3.22.x86_64" }, "product_reference": "php-pear-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pgsql-0:4.3.9-3.22.i386" }, "product_reference": "php-pgsql-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pgsql-0:4.3.9-3.22.ia64" }, "product_reference": "php-pgsql-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pgsql-0:4.3.9-3.22.ppc" }, "product_reference": "php-pgsql-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pgsql-0:4.3.9-3.22.s390" }, "product_reference": "php-pgsql-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pgsql-0:4.3.9-3.22.s390x" }, "product_reference": "php-pgsql-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-pgsql-0:4.3.9-3.22.x86_64" }, "product_reference": "php-pgsql-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-snmp-0:4.3.9-3.22.i386" }, "product_reference": "php-snmp-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-snmp-0:4.3.9-3.22.ia64" }, "product_reference": "php-snmp-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-snmp-0:4.3.9-3.22.ppc" }, "product_reference": "php-snmp-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-snmp-0:4.3.9-3.22.s390" }, "product_reference": "php-snmp-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-snmp-0:4.3.9-3.22.s390x" }, "product_reference": "php-snmp-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-snmp-0:4.3.9-3.22.x86_64" }, "product_reference": "php-snmp-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-xmlrpc-0:4.3.9-3.22.i386" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-xmlrpc-0:4.3.9-3.22.ia64" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-xmlrpc-0:4.3.9-3.22.ppc" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-xmlrpc-0:4.3.9-3.22.s390" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-xmlrpc-0:4.3.9-3.22.s390x" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:php-xmlrpc-0:4.3.9-3.22.x86_64" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-0:4.3.9-3.22.i386" }, "product_reference": "php-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-0:4.3.9-3.22.ia64" }, "product_reference": "php-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-0:4.3.9-3.22.ppc" }, "product_reference": "php-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-0:4.3.9-3.22.s390" }, "product_reference": "php-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-0:4.3.9-3.22.s390x" }, "product_reference": "php-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-0:4.3.9-3.22.src" }, "product_reference": "php-0:4.3.9-3.22.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-0:4.3.9-3.22.x86_64" }, "product_reference": "php-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-debuginfo-0:4.3.9-3.22.i386" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-debuginfo-0:4.3.9-3.22.ia64" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-debuginfo-0:4.3.9-3.22.ppc" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-debuginfo-0:4.3.9-3.22.s390" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-debuginfo-0:4.3.9-3.22.s390x" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-debuginfo-0:4.3.9-3.22.x86_64" }, "product_reference": "php-debuginfo-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-devel-0:4.3.9-3.22.i386" }, "product_reference": "php-devel-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-devel-0:4.3.9-3.22.ia64" }, "product_reference": "php-devel-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-devel-0:4.3.9-3.22.ppc" }, "product_reference": "php-devel-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-devel-0:4.3.9-3.22.s390" }, "product_reference": "php-devel-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-devel-0:4.3.9-3.22.s390x" }, "product_reference": "php-devel-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-devel-0:4.3.9-3.22.x86_64" }, "product_reference": "php-devel-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-domxml-0:4.3.9-3.22.i386" }, "product_reference": "php-domxml-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-domxml-0:4.3.9-3.22.ia64" }, "product_reference": "php-domxml-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-domxml-0:4.3.9-3.22.ppc" }, "product_reference": "php-domxml-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-domxml-0:4.3.9-3.22.s390" }, "product_reference": "php-domxml-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-domxml-0:4.3.9-3.22.s390x" }, "product_reference": "php-domxml-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-domxml-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-domxml-0:4.3.9-3.22.x86_64" }, "product_reference": "php-domxml-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-gd-0:4.3.9-3.22.i386" }, "product_reference": "php-gd-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-gd-0:4.3.9-3.22.ia64" }, "product_reference": "php-gd-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-gd-0:4.3.9-3.22.ppc" }, "product_reference": "php-gd-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-gd-0:4.3.9-3.22.s390" }, "product_reference": "php-gd-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-gd-0:4.3.9-3.22.s390x" }, "product_reference": "php-gd-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-gd-0:4.3.9-3.22.x86_64" }, "product_reference": "php-gd-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-imap-0:4.3.9-3.22.i386" }, "product_reference": "php-imap-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-imap-0:4.3.9-3.22.ia64" }, "product_reference": "php-imap-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-imap-0:4.3.9-3.22.ppc" }, "product_reference": "php-imap-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-imap-0:4.3.9-3.22.s390" }, "product_reference": "php-imap-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-imap-0:4.3.9-3.22.s390x" }, "product_reference": "php-imap-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-imap-0:4.3.9-3.22.x86_64" }, "product_reference": "php-imap-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ldap-0:4.3.9-3.22.i386" }, "product_reference": "php-ldap-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ldap-0:4.3.9-3.22.ia64" }, "product_reference": "php-ldap-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ldap-0:4.3.9-3.22.ppc" }, "product_reference": "php-ldap-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ldap-0:4.3.9-3.22.s390" }, "product_reference": "php-ldap-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ldap-0:4.3.9-3.22.s390x" }, "product_reference": "php-ldap-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ldap-0:4.3.9-3.22.x86_64" }, "product_reference": "php-ldap-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mbstring-0:4.3.9-3.22.i386" }, "product_reference": "php-mbstring-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mbstring-0:4.3.9-3.22.ia64" }, "product_reference": "php-mbstring-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mbstring-0:4.3.9-3.22.ppc" }, "product_reference": "php-mbstring-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mbstring-0:4.3.9-3.22.s390" }, "product_reference": "php-mbstring-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mbstring-0:4.3.9-3.22.s390x" }, "product_reference": "php-mbstring-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mbstring-0:4.3.9-3.22.x86_64" }, "product_reference": "php-mbstring-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mysql-0:4.3.9-3.22.i386" }, "product_reference": "php-mysql-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mysql-0:4.3.9-3.22.ia64" }, "product_reference": "php-mysql-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mysql-0:4.3.9-3.22.ppc" }, "product_reference": "php-mysql-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mysql-0:4.3.9-3.22.s390" }, "product_reference": "php-mysql-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mysql-0:4.3.9-3.22.s390x" }, "product_reference": "php-mysql-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-mysql-0:4.3.9-3.22.x86_64" }, "product_reference": "php-mysql-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ncurses-0:4.3.9-3.22.i386" }, "product_reference": "php-ncurses-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ncurses-0:4.3.9-3.22.ia64" }, "product_reference": "php-ncurses-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ncurses-0:4.3.9-3.22.ppc" }, "product_reference": "php-ncurses-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ncurses-0:4.3.9-3.22.s390" }, "product_reference": "php-ncurses-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ncurses-0:4.3.9-3.22.s390x" }, "product_reference": "php-ncurses-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-ncurses-0:4.3.9-3.22.x86_64" }, "product_reference": "php-ncurses-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-odbc-0:4.3.9-3.22.i386" }, "product_reference": "php-odbc-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-odbc-0:4.3.9-3.22.ia64" }, "product_reference": "php-odbc-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-odbc-0:4.3.9-3.22.ppc" }, "product_reference": "php-odbc-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-odbc-0:4.3.9-3.22.s390" }, "product_reference": "php-odbc-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-odbc-0:4.3.9-3.22.s390x" }, "product_reference": "php-odbc-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-odbc-0:4.3.9-3.22.x86_64" }, "product_reference": "php-odbc-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pear-0:4.3.9-3.22.i386" }, "product_reference": "php-pear-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pear-0:4.3.9-3.22.ia64" }, "product_reference": "php-pear-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pear-0:4.3.9-3.22.ppc" }, "product_reference": "php-pear-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pear-0:4.3.9-3.22.s390" }, "product_reference": "php-pear-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pear-0:4.3.9-3.22.s390x" }, "product_reference": "php-pear-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pear-0:4.3.9-3.22.x86_64" }, "product_reference": "php-pear-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pgsql-0:4.3.9-3.22.i386" }, "product_reference": "php-pgsql-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pgsql-0:4.3.9-3.22.ia64" }, "product_reference": "php-pgsql-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pgsql-0:4.3.9-3.22.ppc" }, "product_reference": "php-pgsql-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pgsql-0:4.3.9-3.22.s390" }, "product_reference": "php-pgsql-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pgsql-0:4.3.9-3.22.s390x" }, "product_reference": "php-pgsql-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-pgsql-0:4.3.9-3.22.x86_64" }, "product_reference": "php-pgsql-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-snmp-0:4.3.9-3.22.i386" }, "product_reference": "php-snmp-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-snmp-0:4.3.9-3.22.ia64" }, "product_reference": "php-snmp-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-snmp-0:4.3.9-3.22.ppc" }, "product_reference": "php-snmp-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-snmp-0:4.3.9-3.22.s390" }, "product_reference": "php-snmp-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-snmp-0:4.3.9-3.22.s390x" }, "product_reference": "php-snmp-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-snmp-0:4.3.9-3.22.x86_64" }, "product_reference": "php-snmp-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-xmlrpc-0:4.3.9-3.22.i386" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-xmlrpc-0:4.3.9-3.22.ia64" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-xmlrpc-0:4.3.9-3.22.ppc" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-xmlrpc-0:4.3.9-3.22.s390" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-xmlrpc-0:4.3.9-3.22.s390x" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:4.3.9-3.22.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:php-xmlrpc-0:4.3.9-3.22.x86_64" }, "product_reference": "php-xmlrpc-0:4.3.9-3.22.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-5465", "discovery_date": "2006-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "213732" } ], "notes": [ { "category": "description", "text": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "PHP buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:php-0:4.1.2-2.13.i386", "2.1AS:php-0:4.1.2-2.13.ia64", "2.1AS:php-0:4.1.2-2.13.src", "2.1AS:php-devel-0:4.1.2-2.13.i386", "2.1AS:php-devel-0:4.1.2-2.13.ia64", "2.1AS:php-imap-0:4.1.2-2.13.i386", "2.1AS:php-imap-0:4.1.2-2.13.ia64", "2.1AS:php-ldap-0:4.1.2-2.13.i386", "2.1AS:php-ldap-0:4.1.2-2.13.ia64", "2.1AS:php-manual-0:4.1.2-2.13.i386", "2.1AS:php-manual-0:4.1.2-2.13.ia64", "2.1AS:php-mysql-0:4.1.2-2.13.i386", "2.1AS:php-mysql-0:4.1.2-2.13.ia64", "2.1AS:php-odbc-0:4.1.2-2.13.i386", "2.1AS:php-odbc-0:4.1.2-2.13.ia64", "2.1AS:php-pgsql-0:4.1.2-2.13.i386", "2.1AS:php-pgsql-0:4.1.2-2.13.ia64", "2.1AW:php-0:4.1.2-2.13.i386", "2.1AW:php-0:4.1.2-2.13.ia64", "2.1AW:php-0:4.1.2-2.13.src", "2.1AW:php-devel-0:4.1.2-2.13.i386", "2.1AW:php-devel-0:4.1.2-2.13.ia64", "2.1AW:php-imap-0:4.1.2-2.13.i386", "2.1AW:php-imap-0:4.1.2-2.13.ia64", "2.1AW:php-ldap-0:4.1.2-2.13.i386", "2.1AW:php-ldap-0:4.1.2-2.13.ia64", "2.1AW:php-manual-0:4.1.2-2.13.i386", "2.1AW:php-manual-0:4.1.2-2.13.ia64", "2.1AW:php-mysql-0:4.1.2-2.13.i386", "2.1AW:php-mysql-0:4.1.2-2.13.ia64", "2.1AW:php-odbc-0:4.1.2-2.13.i386", "2.1AW:php-odbc-0:4.1.2-2.13.ia64", "2.1AW:php-pgsql-0:4.1.2-2.13.i386", "2.1AW:php-pgsql-0:4.1.2-2.13.ia64", "2.1ES:php-0:4.1.2-2.13.i386", "2.1ES:php-0:4.1.2-2.13.ia64", "2.1ES:php-0:4.1.2-2.13.src", "2.1ES:php-devel-0:4.1.2-2.13.i386", "2.1ES:php-devel-0:4.1.2-2.13.ia64", "2.1ES:php-imap-0:4.1.2-2.13.i386", "2.1ES:php-imap-0:4.1.2-2.13.ia64", "2.1ES:php-ldap-0:4.1.2-2.13.i386", "2.1ES:php-ldap-0:4.1.2-2.13.ia64", "2.1ES:php-manual-0:4.1.2-2.13.i386", "2.1ES:php-manual-0:4.1.2-2.13.ia64", "2.1ES:php-mysql-0:4.1.2-2.13.i386", "2.1ES:php-mysql-0:4.1.2-2.13.ia64", "2.1ES:php-odbc-0:4.1.2-2.13.i386", "2.1ES:php-odbc-0:4.1.2-2.13.ia64", "2.1ES:php-pgsql-0:4.1.2-2.13.i386", "2.1ES:php-pgsql-0:4.1.2-2.13.ia64", "2.1WS:php-0:4.1.2-2.13.i386", "2.1WS:php-0:4.1.2-2.13.ia64", "2.1WS:php-0:4.1.2-2.13.src", "2.1WS:php-devel-0:4.1.2-2.13.i386", "2.1WS:php-devel-0:4.1.2-2.13.ia64", "2.1WS:php-imap-0:4.1.2-2.13.i386", "2.1WS:php-imap-0:4.1.2-2.13.ia64", "2.1WS:php-ldap-0:4.1.2-2.13.i386", "2.1WS:php-ldap-0:4.1.2-2.13.ia64", "2.1WS:php-manual-0:4.1.2-2.13.i386", "2.1WS:php-manual-0:4.1.2-2.13.ia64", "2.1WS:php-mysql-0:4.1.2-2.13.i386", "2.1WS:php-mysql-0:4.1.2-2.13.ia64", "2.1WS:php-odbc-0:4.1.2-2.13.i386", "2.1WS:php-odbc-0:4.1.2-2.13.ia64", "2.1WS:php-pgsql-0:4.1.2-2.13.i386", "2.1WS:php-pgsql-0:4.1.2-2.13.ia64", "3AS:php-0:4.3.2-37.ent.i386", "3AS:php-0:4.3.2-37.ent.ia64", "3AS:php-0:4.3.2-37.ent.ppc", "3AS:php-0:4.3.2-37.ent.s390", "3AS:php-0:4.3.2-37.ent.s390x", "3AS:php-0:4.3.2-37.ent.src", "3AS:php-0:4.3.2-37.ent.x86_64", "3AS:php-debuginfo-0:4.3.2-37.ent.i386", "3AS:php-debuginfo-0:4.3.2-37.ent.ia64", "3AS:php-debuginfo-0:4.3.2-37.ent.ppc", "3AS:php-debuginfo-0:4.3.2-37.ent.s390", "3AS:php-debuginfo-0:4.3.2-37.ent.s390x", "3AS:php-debuginfo-0:4.3.2-37.ent.x86_64", "3AS:php-devel-0:4.3.2-37.ent.i386", "3AS:php-devel-0:4.3.2-37.ent.ia64", "3AS:php-devel-0:4.3.2-37.ent.ppc", "3AS:php-devel-0:4.3.2-37.ent.s390", "3AS:php-devel-0:4.3.2-37.ent.s390x", "3AS:php-devel-0:4.3.2-37.ent.x86_64", "3AS:php-imap-0:4.3.2-37.ent.i386", "3AS:php-imap-0:4.3.2-37.ent.ia64", "3AS:php-imap-0:4.3.2-37.ent.ppc", "3AS:php-imap-0:4.3.2-37.ent.s390", "3AS:php-imap-0:4.3.2-37.ent.s390x", "3AS:php-imap-0:4.3.2-37.ent.x86_64", "3AS:php-ldap-0:4.3.2-37.ent.i386", "3AS:php-ldap-0:4.3.2-37.ent.ia64", "3AS:php-ldap-0:4.3.2-37.ent.ppc", "3AS:php-ldap-0:4.3.2-37.ent.s390", "3AS:php-ldap-0:4.3.2-37.ent.s390x", "3AS:php-ldap-0:4.3.2-37.ent.x86_64", "3AS:php-mysql-0:4.3.2-37.ent.i386", "3AS:php-mysql-0:4.3.2-37.ent.ia64", "3AS:php-mysql-0:4.3.2-37.ent.ppc", "3AS:php-mysql-0:4.3.2-37.ent.s390", "3AS:php-mysql-0:4.3.2-37.ent.s390x", "3AS:php-mysql-0:4.3.2-37.ent.x86_64", "3AS:php-odbc-0:4.3.2-37.ent.i386", "3AS:php-odbc-0:4.3.2-37.ent.ia64", "3AS:php-odbc-0:4.3.2-37.ent.ppc", "3AS:php-odbc-0:4.3.2-37.ent.s390", "3AS:php-odbc-0:4.3.2-37.ent.s390x", "3AS:php-odbc-0:4.3.2-37.ent.x86_64", "3AS:php-pgsql-0:4.3.2-37.ent.i386", "3AS:php-pgsql-0:4.3.2-37.ent.ia64", "3AS:php-pgsql-0:4.3.2-37.ent.ppc", "3AS:php-pgsql-0:4.3.2-37.ent.s390", "3AS:php-pgsql-0:4.3.2-37.ent.s390x", "3AS:php-pgsql-0:4.3.2-37.ent.x86_64", "3Desktop:php-0:4.3.2-37.ent.i386", "3Desktop:php-0:4.3.2-37.ent.ia64", "3Desktop:php-0:4.3.2-37.ent.ppc", "3Desktop:php-0:4.3.2-37.ent.s390", "3Desktop:php-0:4.3.2-37.ent.s390x", "3Desktop:php-0:4.3.2-37.ent.src", "3Desktop:php-0:4.3.2-37.ent.x86_64", "3Desktop:php-debuginfo-0:4.3.2-37.ent.i386", "3Desktop:php-debuginfo-0:4.3.2-37.ent.ia64", "3Desktop:php-debuginfo-0:4.3.2-37.ent.ppc", "3Desktop:php-debuginfo-0:4.3.2-37.ent.s390", "3Desktop:php-debuginfo-0:4.3.2-37.ent.s390x", "3Desktop:php-debuginfo-0:4.3.2-37.ent.x86_64", "3Desktop:php-devel-0:4.3.2-37.ent.i386", "3Desktop:php-devel-0:4.3.2-37.ent.ia64", "3Desktop:php-devel-0:4.3.2-37.ent.ppc", "3Desktop:php-devel-0:4.3.2-37.ent.s390", "3Desktop:php-devel-0:4.3.2-37.ent.s390x", "3Desktop:php-devel-0:4.3.2-37.ent.x86_64", "3Desktop:php-imap-0:4.3.2-37.ent.i386", "3Desktop:php-imap-0:4.3.2-37.ent.ia64", "3Desktop:php-imap-0:4.3.2-37.ent.ppc", "3Desktop:php-imap-0:4.3.2-37.ent.s390", "3Desktop:php-imap-0:4.3.2-37.ent.s390x", "3Desktop:php-imap-0:4.3.2-37.ent.x86_64", "3Desktop:php-ldap-0:4.3.2-37.ent.i386", "3Desktop:php-ldap-0:4.3.2-37.ent.ia64", "3Desktop:php-ldap-0:4.3.2-37.ent.ppc", "3Desktop:php-ldap-0:4.3.2-37.ent.s390", "3Desktop:php-ldap-0:4.3.2-37.ent.s390x", "3Desktop:php-ldap-0:4.3.2-37.ent.x86_64", "3Desktop:php-mysql-0:4.3.2-37.ent.i386", "3Desktop:php-mysql-0:4.3.2-37.ent.ia64", "3Desktop:php-mysql-0:4.3.2-37.ent.ppc", "3Desktop:php-mysql-0:4.3.2-37.ent.s390", "3Desktop:php-mysql-0:4.3.2-37.ent.s390x", "3Desktop:php-mysql-0:4.3.2-37.ent.x86_64", "3Desktop:php-odbc-0:4.3.2-37.ent.i386", "3Desktop:php-odbc-0:4.3.2-37.ent.ia64", "3Desktop:php-odbc-0:4.3.2-37.ent.ppc", "3Desktop:php-odbc-0:4.3.2-37.ent.s390", "3Desktop:php-odbc-0:4.3.2-37.ent.s390x", "3Desktop:php-odbc-0:4.3.2-37.ent.x86_64", "3Desktop:php-pgsql-0:4.3.2-37.ent.i386", "3Desktop:php-pgsql-0:4.3.2-37.ent.ia64", "3Desktop:php-pgsql-0:4.3.2-37.ent.ppc", "3Desktop:php-pgsql-0:4.3.2-37.ent.s390", "3Desktop:php-pgsql-0:4.3.2-37.ent.s390x", "3Desktop:php-pgsql-0:4.3.2-37.ent.x86_64", "3ES:php-0:4.3.2-37.ent.i386", "3ES:php-0:4.3.2-37.ent.ia64", "3ES:php-0:4.3.2-37.ent.ppc", "3ES:php-0:4.3.2-37.ent.s390", "3ES:php-0:4.3.2-37.ent.s390x", "3ES:php-0:4.3.2-37.ent.src", "3ES:php-0:4.3.2-37.ent.x86_64", "3ES:php-debuginfo-0:4.3.2-37.ent.i386", "3ES:php-debuginfo-0:4.3.2-37.ent.ia64", "3ES:php-debuginfo-0:4.3.2-37.ent.ppc", "3ES:php-debuginfo-0:4.3.2-37.ent.s390", "3ES:php-debuginfo-0:4.3.2-37.ent.s390x", "3ES:php-debuginfo-0:4.3.2-37.ent.x86_64", "3ES:php-devel-0:4.3.2-37.ent.i386", "3ES:php-devel-0:4.3.2-37.ent.ia64", "3ES:php-devel-0:4.3.2-37.ent.ppc", "3ES:php-devel-0:4.3.2-37.ent.s390", "3ES:php-devel-0:4.3.2-37.ent.s390x", "3ES:php-devel-0:4.3.2-37.ent.x86_64", "3ES:php-imap-0:4.3.2-37.ent.i386", "3ES:php-imap-0:4.3.2-37.ent.ia64", "3ES:php-imap-0:4.3.2-37.ent.ppc", "3ES:php-imap-0:4.3.2-37.ent.s390", "3ES:php-imap-0:4.3.2-37.ent.s390x", "3ES:php-imap-0:4.3.2-37.ent.x86_64", "3ES:php-ldap-0:4.3.2-37.ent.i386", "3ES:php-ldap-0:4.3.2-37.ent.ia64", "3ES:php-ldap-0:4.3.2-37.ent.ppc", "3ES:php-ldap-0:4.3.2-37.ent.s390", "3ES:php-ldap-0:4.3.2-37.ent.s390x", "3ES:php-ldap-0:4.3.2-37.ent.x86_64", "3ES:php-mysql-0:4.3.2-37.ent.i386", "3ES:php-mysql-0:4.3.2-37.ent.ia64", "3ES:php-mysql-0:4.3.2-37.ent.ppc", "3ES:php-mysql-0:4.3.2-37.ent.s390", "3ES:php-mysql-0:4.3.2-37.ent.s390x", "3ES:php-mysql-0:4.3.2-37.ent.x86_64", "3ES:php-odbc-0:4.3.2-37.ent.i386", "3ES:php-odbc-0:4.3.2-37.ent.ia64", "3ES:php-odbc-0:4.3.2-37.ent.ppc", "3ES:php-odbc-0:4.3.2-37.ent.s390", "3ES:php-odbc-0:4.3.2-37.ent.s390x", "3ES:php-odbc-0:4.3.2-37.ent.x86_64", "3ES:php-pgsql-0:4.3.2-37.ent.i386", "3ES:php-pgsql-0:4.3.2-37.ent.ia64", "3ES:php-pgsql-0:4.3.2-37.ent.ppc", "3ES:php-pgsql-0:4.3.2-37.ent.s390", "3ES:php-pgsql-0:4.3.2-37.ent.s390x", "3ES:php-pgsql-0:4.3.2-37.ent.x86_64", "3WS:php-0:4.3.2-37.ent.i386", "3WS:php-0:4.3.2-37.ent.ia64", "3WS:php-0:4.3.2-37.ent.ppc", "3WS:php-0:4.3.2-37.ent.s390", "3WS:php-0:4.3.2-37.ent.s390x", "3WS:php-0:4.3.2-37.ent.src", "3WS:php-0:4.3.2-37.ent.x86_64", "3WS:php-debuginfo-0:4.3.2-37.ent.i386", "3WS:php-debuginfo-0:4.3.2-37.ent.ia64", "3WS:php-debuginfo-0:4.3.2-37.ent.ppc", "3WS:php-debuginfo-0:4.3.2-37.ent.s390", "3WS:php-debuginfo-0:4.3.2-37.ent.s390x", "3WS:php-debuginfo-0:4.3.2-37.ent.x86_64", "3WS:php-devel-0:4.3.2-37.ent.i386", "3WS:php-devel-0:4.3.2-37.ent.ia64", "3WS:php-devel-0:4.3.2-37.ent.ppc", "3WS:php-devel-0:4.3.2-37.ent.s390", "3WS:php-devel-0:4.3.2-37.ent.s390x", "3WS:php-devel-0:4.3.2-37.ent.x86_64", "3WS:php-imap-0:4.3.2-37.ent.i386", "3WS:php-imap-0:4.3.2-37.ent.ia64", "3WS:php-imap-0:4.3.2-37.ent.ppc", "3WS:php-imap-0:4.3.2-37.ent.s390", "3WS:php-imap-0:4.3.2-37.ent.s390x", "3WS:php-imap-0:4.3.2-37.ent.x86_64", "3WS:php-ldap-0:4.3.2-37.ent.i386", "3WS:php-ldap-0:4.3.2-37.ent.ia64", "3WS:php-ldap-0:4.3.2-37.ent.ppc", "3WS:php-ldap-0:4.3.2-37.ent.s390", "3WS:php-ldap-0:4.3.2-37.ent.s390x", "3WS:php-ldap-0:4.3.2-37.ent.x86_64", "3WS:php-mysql-0:4.3.2-37.ent.i386", "3WS:php-mysql-0:4.3.2-37.ent.ia64", "3WS:php-mysql-0:4.3.2-37.ent.ppc", "3WS:php-mysql-0:4.3.2-37.ent.s390", "3WS:php-mysql-0:4.3.2-37.ent.s390x", "3WS:php-mysql-0:4.3.2-37.ent.x86_64", "3WS:php-odbc-0:4.3.2-37.ent.i386", "3WS:php-odbc-0:4.3.2-37.ent.ia64", "3WS:php-odbc-0:4.3.2-37.ent.ppc", "3WS:php-odbc-0:4.3.2-37.ent.s390", "3WS:php-odbc-0:4.3.2-37.ent.s390x", "3WS:php-odbc-0:4.3.2-37.ent.x86_64", "3WS:php-pgsql-0:4.3.2-37.ent.i386", "3WS:php-pgsql-0:4.3.2-37.ent.ia64", "3WS:php-pgsql-0:4.3.2-37.ent.ppc", "3WS:php-pgsql-0:4.3.2-37.ent.s390", "3WS:php-pgsql-0:4.3.2-37.ent.s390x", "3WS:php-pgsql-0:4.3.2-37.ent.x86_64", "4AS:php-0:4.3.9-3.22.i386", "4AS:php-0:4.3.9-3.22.ia64", "4AS:php-0:4.3.9-3.22.ppc", "4AS:php-0:4.3.9-3.22.s390", "4AS:php-0:4.3.9-3.22.s390x", "4AS:php-0:4.3.9-3.22.src", "4AS:php-0:4.3.9-3.22.x86_64", "4AS:php-debuginfo-0:4.3.9-3.22.i386", "4AS:php-debuginfo-0:4.3.9-3.22.ia64", "4AS:php-debuginfo-0:4.3.9-3.22.ppc", "4AS:php-debuginfo-0:4.3.9-3.22.s390", "4AS:php-debuginfo-0:4.3.9-3.22.s390x", "4AS:php-debuginfo-0:4.3.9-3.22.x86_64", "4AS:php-devel-0:4.3.9-3.22.i386", "4AS:php-devel-0:4.3.9-3.22.ia64", "4AS:php-devel-0:4.3.9-3.22.ppc", "4AS:php-devel-0:4.3.9-3.22.s390", "4AS:php-devel-0:4.3.9-3.22.s390x", "4AS:php-devel-0:4.3.9-3.22.x86_64", "4AS:php-domxml-0:4.3.9-3.22.i386", "4AS:php-domxml-0:4.3.9-3.22.ia64", "4AS:php-domxml-0:4.3.9-3.22.ppc", "4AS:php-domxml-0:4.3.9-3.22.s390", "4AS:php-domxml-0:4.3.9-3.22.s390x", "4AS:php-domxml-0:4.3.9-3.22.x86_64", "4AS:php-gd-0:4.3.9-3.22.i386", "4AS:php-gd-0:4.3.9-3.22.ia64", "4AS:php-gd-0:4.3.9-3.22.ppc", "4AS:php-gd-0:4.3.9-3.22.s390", "4AS:php-gd-0:4.3.9-3.22.s390x", "4AS:php-gd-0:4.3.9-3.22.x86_64", "4AS:php-imap-0:4.3.9-3.22.i386", "4AS:php-imap-0:4.3.9-3.22.ia64", "4AS:php-imap-0:4.3.9-3.22.ppc", "4AS:php-imap-0:4.3.9-3.22.s390", "4AS:php-imap-0:4.3.9-3.22.s390x", "4AS:php-imap-0:4.3.9-3.22.x86_64", "4AS:php-ldap-0:4.3.9-3.22.i386", "4AS:php-ldap-0:4.3.9-3.22.ia64", "4AS:php-ldap-0:4.3.9-3.22.ppc", "4AS:php-ldap-0:4.3.9-3.22.s390", "4AS:php-ldap-0:4.3.9-3.22.s390x", "4AS:php-ldap-0:4.3.9-3.22.x86_64", "4AS:php-mbstring-0:4.3.9-3.22.i386", "4AS:php-mbstring-0:4.3.9-3.22.ia64", "4AS:php-mbstring-0:4.3.9-3.22.ppc", "4AS:php-mbstring-0:4.3.9-3.22.s390", "4AS:php-mbstring-0:4.3.9-3.22.s390x", "4AS:php-mbstring-0:4.3.9-3.22.x86_64", "4AS:php-mysql-0:4.3.9-3.22.i386", "4AS:php-mysql-0:4.3.9-3.22.ia64", "4AS:php-mysql-0:4.3.9-3.22.ppc", "4AS:php-mysql-0:4.3.9-3.22.s390", "4AS:php-mysql-0:4.3.9-3.22.s390x", "4AS:php-mysql-0:4.3.9-3.22.x86_64", "4AS:php-ncurses-0:4.3.9-3.22.i386", "4AS:php-ncurses-0:4.3.9-3.22.ia64", "4AS:php-ncurses-0:4.3.9-3.22.ppc", "4AS:php-ncurses-0:4.3.9-3.22.s390", "4AS:php-ncurses-0:4.3.9-3.22.s390x", "4AS:php-ncurses-0:4.3.9-3.22.x86_64", "4AS:php-odbc-0:4.3.9-3.22.i386", "4AS:php-odbc-0:4.3.9-3.22.ia64", "4AS:php-odbc-0:4.3.9-3.22.ppc", "4AS:php-odbc-0:4.3.9-3.22.s390", "4AS:php-odbc-0:4.3.9-3.22.s390x", "4AS:php-odbc-0:4.3.9-3.22.x86_64", "4AS:php-pear-0:4.3.9-3.22.i386", "4AS:php-pear-0:4.3.9-3.22.ia64", "4AS:php-pear-0:4.3.9-3.22.ppc", "4AS:php-pear-0:4.3.9-3.22.s390", "4AS:php-pear-0:4.3.9-3.22.s390x", "4AS:php-pear-0:4.3.9-3.22.x86_64", "4AS:php-pgsql-0:4.3.9-3.22.i386", "4AS:php-pgsql-0:4.3.9-3.22.ia64", "4AS:php-pgsql-0:4.3.9-3.22.ppc", "4AS:php-pgsql-0:4.3.9-3.22.s390", "4AS:php-pgsql-0:4.3.9-3.22.s390x", "4AS:php-pgsql-0:4.3.9-3.22.x86_64", "4AS:php-snmp-0:4.3.9-3.22.i386", "4AS:php-snmp-0:4.3.9-3.22.ia64", "4AS:php-snmp-0:4.3.9-3.22.ppc", "4AS:php-snmp-0:4.3.9-3.22.s390", "4AS:php-snmp-0:4.3.9-3.22.s390x", "4AS:php-snmp-0:4.3.9-3.22.x86_64", "4AS:php-xmlrpc-0:4.3.9-3.22.i386", "4AS:php-xmlrpc-0:4.3.9-3.22.ia64", "4AS:php-xmlrpc-0:4.3.9-3.22.ppc", "4AS:php-xmlrpc-0:4.3.9-3.22.s390", "4AS:php-xmlrpc-0:4.3.9-3.22.s390x", "4AS:php-xmlrpc-0:4.3.9-3.22.x86_64", "4Desktop:php-0:4.3.9-3.22.i386", "4Desktop:php-0:4.3.9-3.22.ia64", "4Desktop:php-0:4.3.9-3.22.ppc", "4Desktop:php-0:4.3.9-3.22.s390", "4Desktop:php-0:4.3.9-3.22.s390x", "4Desktop:php-0:4.3.9-3.22.src", "4Desktop:php-0:4.3.9-3.22.x86_64", "4Desktop:php-debuginfo-0:4.3.9-3.22.i386", "4Desktop:php-debuginfo-0:4.3.9-3.22.ia64", "4Desktop:php-debuginfo-0:4.3.9-3.22.ppc", "4Desktop:php-debuginfo-0:4.3.9-3.22.s390", "4Desktop:php-debuginfo-0:4.3.9-3.22.s390x", "4Desktop:php-debuginfo-0:4.3.9-3.22.x86_64", "4Desktop:php-devel-0:4.3.9-3.22.i386", "4Desktop:php-devel-0:4.3.9-3.22.ia64", "4Desktop:php-devel-0:4.3.9-3.22.ppc", "4Desktop:php-devel-0:4.3.9-3.22.s390", "4Desktop:php-devel-0:4.3.9-3.22.s390x", "4Desktop:php-devel-0:4.3.9-3.22.x86_64", "4Desktop:php-domxml-0:4.3.9-3.22.i386", "4Desktop:php-domxml-0:4.3.9-3.22.ia64", "4Desktop:php-domxml-0:4.3.9-3.22.ppc", "4Desktop:php-domxml-0:4.3.9-3.22.s390", "4Desktop:php-domxml-0:4.3.9-3.22.s390x", "4Desktop:php-domxml-0:4.3.9-3.22.x86_64", "4Desktop:php-gd-0:4.3.9-3.22.i386", "4Desktop:php-gd-0:4.3.9-3.22.ia64", "4Desktop:php-gd-0:4.3.9-3.22.ppc", "4Desktop:php-gd-0:4.3.9-3.22.s390", "4Desktop:php-gd-0:4.3.9-3.22.s390x", "4Desktop:php-gd-0:4.3.9-3.22.x86_64", "4Desktop:php-imap-0:4.3.9-3.22.i386", "4Desktop:php-imap-0:4.3.9-3.22.ia64", "4Desktop:php-imap-0:4.3.9-3.22.ppc", "4Desktop:php-imap-0:4.3.9-3.22.s390", "4Desktop:php-imap-0:4.3.9-3.22.s390x", "4Desktop:php-imap-0:4.3.9-3.22.x86_64", "4Desktop:php-ldap-0:4.3.9-3.22.i386", "4Desktop:php-ldap-0:4.3.9-3.22.ia64", "4Desktop:php-ldap-0:4.3.9-3.22.ppc", "4Desktop:php-ldap-0:4.3.9-3.22.s390", "4Desktop:php-ldap-0:4.3.9-3.22.s390x", "4Desktop:php-ldap-0:4.3.9-3.22.x86_64", "4Desktop:php-mbstring-0:4.3.9-3.22.i386", "4Desktop:php-mbstring-0:4.3.9-3.22.ia64", "4Desktop:php-mbstring-0:4.3.9-3.22.ppc", "4Desktop:php-mbstring-0:4.3.9-3.22.s390", "4Desktop:php-mbstring-0:4.3.9-3.22.s390x", "4Desktop:php-mbstring-0:4.3.9-3.22.x86_64", "4Desktop:php-mysql-0:4.3.9-3.22.i386", "4Desktop:php-mysql-0:4.3.9-3.22.ia64", "4Desktop:php-mysql-0:4.3.9-3.22.ppc", "4Desktop:php-mysql-0:4.3.9-3.22.s390", "4Desktop:php-mysql-0:4.3.9-3.22.s390x", "4Desktop:php-mysql-0:4.3.9-3.22.x86_64", "4Desktop:php-ncurses-0:4.3.9-3.22.i386", "4Desktop:php-ncurses-0:4.3.9-3.22.ia64", "4Desktop:php-ncurses-0:4.3.9-3.22.ppc", "4Desktop:php-ncurses-0:4.3.9-3.22.s390", "4Desktop:php-ncurses-0:4.3.9-3.22.s390x", "4Desktop:php-ncurses-0:4.3.9-3.22.x86_64", "4Desktop:php-odbc-0:4.3.9-3.22.i386", "4Desktop:php-odbc-0:4.3.9-3.22.ia64", "4Desktop:php-odbc-0:4.3.9-3.22.ppc", "4Desktop:php-odbc-0:4.3.9-3.22.s390", "4Desktop:php-odbc-0:4.3.9-3.22.s390x", "4Desktop:php-odbc-0:4.3.9-3.22.x86_64", "4Desktop:php-pear-0:4.3.9-3.22.i386", "4Desktop:php-pear-0:4.3.9-3.22.ia64", "4Desktop:php-pear-0:4.3.9-3.22.ppc", "4Desktop:php-pear-0:4.3.9-3.22.s390", "4Desktop:php-pear-0:4.3.9-3.22.s390x", "4Desktop:php-pear-0:4.3.9-3.22.x86_64", "4Desktop:php-pgsql-0:4.3.9-3.22.i386", "4Desktop:php-pgsql-0:4.3.9-3.22.ia64", "4Desktop:php-pgsql-0:4.3.9-3.22.ppc", "4Desktop:php-pgsql-0:4.3.9-3.22.s390", "4Desktop:php-pgsql-0:4.3.9-3.22.s390x", "4Desktop:php-pgsql-0:4.3.9-3.22.x86_64", "4Desktop:php-snmp-0:4.3.9-3.22.i386", "4Desktop:php-snmp-0:4.3.9-3.22.ia64", "4Desktop:php-snmp-0:4.3.9-3.22.ppc", "4Desktop:php-snmp-0:4.3.9-3.22.s390", "4Desktop:php-snmp-0:4.3.9-3.22.s390x", "4Desktop:php-snmp-0:4.3.9-3.22.x86_64", "4Desktop:php-xmlrpc-0:4.3.9-3.22.i386", "4Desktop:php-xmlrpc-0:4.3.9-3.22.ia64", "4Desktop:php-xmlrpc-0:4.3.9-3.22.ppc", "4Desktop:php-xmlrpc-0:4.3.9-3.22.s390", "4Desktop:php-xmlrpc-0:4.3.9-3.22.s390x", "4Desktop:php-xmlrpc-0:4.3.9-3.22.x86_64", "4ES:php-0:4.3.9-3.22.i386", "4ES:php-0:4.3.9-3.22.ia64", "4ES:php-0:4.3.9-3.22.ppc", "4ES:php-0:4.3.9-3.22.s390", "4ES:php-0:4.3.9-3.22.s390x", "4ES:php-0:4.3.9-3.22.src", "4ES:php-0:4.3.9-3.22.x86_64", "4ES:php-debuginfo-0:4.3.9-3.22.i386", "4ES:php-debuginfo-0:4.3.9-3.22.ia64", "4ES:php-debuginfo-0:4.3.9-3.22.ppc", "4ES:php-debuginfo-0:4.3.9-3.22.s390", "4ES:php-debuginfo-0:4.3.9-3.22.s390x", "4ES:php-debuginfo-0:4.3.9-3.22.x86_64", "4ES:php-devel-0:4.3.9-3.22.i386", "4ES:php-devel-0:4.3.9-3.22.ia64", "4ES:php-devel-0:4.3.9-3.22.ppc", "4ES:php-devel-0:4.3.9-3.22.s390", "4ES:php-devel-0:4.3.9-3.22.s390x", "4ES:php-devel-0:4.3.9-3.22.x86_64", "4ES:php-domxml-0:4.3.9-3.22.i386", "4ES:php-domxml-0:4.3.9-3.22.ia64", "4ES:php-domxml-0:4.3.9-3.22.ppc", "4ES:php-domxml-0:4.3.9-3.22.s390", "4ES:php-domxml-0:4.3.9-3.22.s390x", "4ES:php-domxml-0:4.3.9-3.22.x86_64", "4ES:php-gd-0:4.3.9-3.22.i386", "4ES:php-gd-0:4.3.9-3.22.ia64", "4ES:php-gd-0:4.3.9-3.22.ppc", "4ES:php-gd-0:4.3.9-3.22.s390", "4ES:php-gd-0:4.3.9-3.22.s390x", "4ES:php-gd-0:4.3.9-3.22.x86_64", "4ES:php-imap-0:4.3.9-3.22.i386", "4ES:php-imap-0:4.3.9-3.22.ia64", "4ES:php-imap-0:4.3.9-3.22.ppc", "4ES:php-imap-0:4.3.9-3.22.s390", "4ES:php-imap-0:4.3.9-3.22.s390x", "4ES:php-imap-0:4.3.9-3.22.x86_64", "4ES:php-ldap-0:4.3.9-3.22.i386", "4ES:php-ldap-0:4.3.9-3.22.ia64", "4ES:php-ldap-0:4.3.9-3.22.ppc", "4ES:php-ldap-0:4.3.9-3.22.s390", "4ES:php-ldap-0:4.3.9-3.22.s390x", "4ES:php-ldap-0:4.3.9-3.22.x86_64", "4ES:php-mbstring-0:4.3.9-3.22.i386", "4ES:php-mbstring-0:4.3.9-3.22.ia64", "4ES:php-mbstring-0:4.3.9-3.22.ppc", "4ES:php-mbstring-0:4.3.9-3.22.s390", "4ES:php-mbstring-0:4.3.9-3.22.s390x", "4ES:php-mbstring-0:4.3.9-3.22.x86_64", "4ES:php-mysql-0:4.3.9-3.22.i386", "4ES:php-mysql-0:4.3.9-3.22.ia64", "4ES:php-mysql-0:4.3.9-3.22.ppc", "4ES:php-mysql-0:4.3.9-3.22.s390", "4ES:php-mysql-0:4.3.9-3.22.s390x", "4ES:php-mysql-0:4.3.9-3.22.x86_64", "4ES:php-ncurses-0:4.3.9-3.22.i386", "4ES:php-ncurses-0:4.3.9-3.22.ia64", "4ES:php-ncurses-0:4.3.9-3.22.ppc", "4ES:php-ncurses-0:4.3.9-3.22.s390", "4ES:php-ncurses-0:4.3.9-3.22.s390x", "4ES:php-ncurses-0:4.3.9-3.22.x86_64", "4ES:php-odbc-0:4.3.9-3.22.i386", "4ES:php-odbc-0:4.3.9-3.22.ia64", "4ES:php-odbc-0:4.3.9-3.22.ppc", "4ES:php-odbc-0:4.3.9-3.22.s390", "4ES:php-odbc-0:4.3.9-3.22.s390x", "4ES:php-odbc-0:4.3.9-3.22.x86_64", "4ES:php-pear-0:4.3.9-3.22.i386", "4ES:php-pear-0:4.3.9-3.22.ia64", "4ES:php-pear-0:4.3.9-3.22.ppc", "4ES:php-pear-0:4.3.9-3.22.s390", "4ES:php-pear-0:4.3.9-3.22.s390x", "4ES:php-pear-0:4.3.9-3.22.x86_64", "4ES:php-pgsql-0:4.3.9-3.22.i386", "4ES:php-pgsql-0:4.3.9-3.22.ia64", "4ES:php-pgsql-0:4.3.9-3.22.ppc", "4ES:php-pgsql-0:4.3.9-3.22.s390", "4ES:php-pgsql-0:4.3.9-3.22.s390x", "4ES:php-pgsql-0:4.3.9-3.22.x86_64", "4ES:php-snmp-0:4.3.9-3.22.i386", "4ES:php-snmp-0:4.3.9-3.22.ia64", "4ES:php-snmp-0:4.3.9-3.22.ppc", "4ES:php-snmp-0:4.3.9-3.22.s390", "4ES:php-snmp-0:4.3.9-3.22.s390x", "4ES:php-snmp-0:4.3.9-3.22.x86_64", "4ES:php-xmlrpc-0:4.3.9-3.22.i386", "4ES:php-xmlrpc-0:4.3.9-3.22.ia64", "4ES:php-xmlrpc-0:4.3.9-3.22.ppc", "4ES:php-xmlrpc-0:4.3.9-3.22.s390", "4ES:php-xmlrpc-0:4.3.9-3.22.s390x", "4ES:php-xmlrpc-0:4.3.9-3.22.x86_64", "4WS:php-0:4.3.9-3.22.i386", "4WS:php-0:4.3.9-3.22.ia64", "4WS:php-0:4.3.9-3.22.ppc", "4WS:php-0:4.3.9-3.22.s390", "4WS:php-0:4.3.9-3.22.s390x", "4WS:php-0:4.3.9-3.22.src", "4WS:php-0:4.3.9-3.22.x86_64", "4WS:php-debuginfo-0:4.3.9-3.22.i386", "4WS:php-debuginfo-0:4.3.9-3.22.ia64", "4WS:php-debuginfo-0:4.3.9-3.22.ppc", "4WS:php-debuginfo-0:4.3.9-3.22.s390", "4WS:php-debuginfo-0:4.3.9-3.22.s390x", "4WS:php-debuginfo-0:4.3.9-3.22.x86_64", "4WS:php-devel-0:4.3.9-3.22.i386", "4WS:php-devel-0:4.3.9-3.22.ia64", "4WS:php-devel-0:4.3.9-3.22.ppc", "4WS:php-devel-0:4.3.9-3.22.s390", "4WS:php-devel-0:4.3.9-3.22.s390x", "4WS:php-devel-0:4.3.9-3.22.x86_64", "4WS:php-domxml-0:4.3.9-3.22.i386", "4WS:php-domxml-0:4.3.9-3.22.ia64", "4WS:php-domxml-0:4.3.9-3.22.ppc", "4WS:php-domxml-0:4.3.9-3.22.s390", "4WS:php-domxml-0:4.3.9-3.22.s390x", "4WS:php-domxml-0:4.3.9-3.22.x86_64", "4WS:php-gd-0:4.3.9-3.22.i386", "4WS:php-gd-0:4.3.9-3.22.ia64", "4WS:php-gd-0:4.3.9-3.22.ppc", "4WS:php-gd-0:4.3.9-3.22.s390", "4WS:php-gd-0:4.3.9-3.22.s390x", "4WS:php-gd-0:4.3.9-3.22.x86_64", "4WS:php-imap-0:4.3.9-3.22.i386", "4WS:php-imap-0:4.3.9-3.22.ia64", "4WS:php-imap-0:4.3.9-3.22.ppc", "4WS:php-imap-0:4.3.9-3.22.s390", "4WS:php-imap-0:4.3.9-3.22.s390x", "4WS:php-imap-0:4.3.9-3.22.x86_64", "4WS:php-ldap-0:4.3.9-3.22.i386", "4WS:php-ldap-0:4.3.9-3.22.ia64", "4WS:php-ldap-0:4.3.9-3.22.ppc", "4WS:php-ldap-0:4.3.9-3.22.s390", "4WS:php-ldap-0:4.3.9-3.22.s390x", "4WS:php-ldap-0:4.3.9-3.22.x86_64", "4WS:php-mbstring-0:4.3.9-3.22.i386", "4WS:php-mbstring-0:4.3.9-3.22.ia64", "4WS:php-mbstring-0:4.3.9-3.22.ppc", "4WS:php-mbstring-0:4.3.9-3.22.s390", "4WS:php-mbstring-0:4.3.9-3.22.s390x", "4WS:php-mbstring-0:4.3.9-3.22.x86_64", "4WS:php-mysql-0:4.3.9-3.22.i386", "4WS:php-mysql-0:4.3.9-3.22.ia64", "4WS:php-mysql-0:4.3.9-3.22.ppc", "4WS:php-mysql-0:4.3.9-3.22.s390", "4WS:php-mysql-0:4.3.9-3.22.s390x", "4WS:php-mysql-0:4.3.9-3.22.x86_64", "4WS:php-ncurses-0:4.3.9-3.22.i386", "4WS:php-ncurses-0:4.3.9-3.22.ia64", "4WS:php-ncurses-0:4.3.9-3.22.ppc", "4WS:php-ncurses-0:4.3.9-3.22.s390", "4WS:php-ncurses-0:4.3.9-3.22.s390x", "4WS:php-ncurses-0:4.3.9-3.22.x86_64", "4WS:php-odbc-0:4.3.9-3.22.i386", "4WS:php-odbc-0:4.3.9-3.22.ia64", "4WS:php-odbc-0:4.3.9-3.22.ppc", "4WS:php-odbc-0:4.3.9-3.22.s390", "4WS:php-odbc-0:4.3.9-3.22.s390x", "4WS:php-odbc-0:4.3.9-3.22.x86_64", "4WS:php-pear-0:4.3.9-3.22.i386", "4WS:php-pear-0:4.3.9-3.22.ia64", "4WS:php-pear-0:4.3.9-3.22.ppc", "4WS:php-pear-0:4.3.9-3.22.s390", "4WS:php-pear-0:4.3.9-3.22.s390x", "4WS:php-pear-0:4.3.9-3.22.x86_64", "4WS:php-pgsql-0:4.3.9-3.22.i386", "4WS:php-pgsql-0:4.3.9-3.22.ia64", "4WS:php-pgsql-0:4.3.9-3.22.ppc", "4WS:php-pgsql-0:4.3.9-3.22.s390", "4WS:php-pgsql-0:4.3.9-3.22.s390x", "4WS:php-pgsql-0:4.3.9-3.22.x86_64", "4WS:php-snmp-0:4.3.9-3.22.i386", "4WS:php-snmp-0:4.3.9-3.22.ia64", "4WS:php-snmp-0:4.3.9-3.22.ppc", "4WS:php-snmp-0:4.3.9-3.22.s390", "4WS:php-snmp-0:4.3.9-3.22.s390x", "4WS:php-snmp-0:4.3.9-3.22.x86_64", "4WS:php-xmlrpc-0:4.3.9-3.22.i386", "4WS:php-xmlrpc-0:4.3.9-3.22.ia64", "4WS:php-xmlrpc-0:4.3.9-3.22.ppc", "4WS:php-xmlrpc-0:4.3.9-3.22.s390", "4WS:php-xmlrpc-0:4.3.9-3.22.s390x", "4WS:php-xmlrpc-0:4.3.9-3.22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5465" }, { "category": "external", "summary": "RHBZ#213732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=213732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5465", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5465" } ], "release_date": "2006-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-11-06T22:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:php-0:4.1.2-2.13.i386", "2.1AS:php-0:4.1.2-2.13.ia64", "2.1AS:php-0:4.1.2-2.13.src", "2.1AS:php-devel-0:4.1.2-2.13.i386", "2.1AS:php-devel-0:4.1.2-2.13.ia64", "2.1AS:php-imap-0:4.1.2-2.13.i386", "2.1AS:php-imap-0:4.1.2-2.13.ia64", "2.1AS:php-ldap-0:4.1.2-2.13.i386", "2.1AS:php-ldap-0:4.1.2-2.13.ia64", "2.1AS:php-manual-0:4.1.2-2.13.i386", "2.1AS:php-manual-0:4.1.2-2.13.ia64", "2.1AS:php-mysql-0:4.1.2-2.13.i386", "2.1AS:php-mysql-0:4.1.2-2.13.ia64", "2.1AS:php-odbc-0:4.1.2-2.13.i386", "2.1AS:php-odbc-0:4.1.2-2.13.ia64", "2.1AS:php-pgsql-0:4.1.2-2.13.i386", "2.1AS:php-pgsql-0:4.1.2-2.13.ia64", "2.1AW:php-0:4.1.2-2.13.i386", "2.1AW:php-0:4.1.2-2.13.ia64", "2.1AW:php-0:4.1.2-2.13.src", "2.1AW:php-devel-0:4.1.2-2.13.i386", "2.1AW:php-devel-0:4.1.2-2.13.ia64", "2.1AW:php-imap-0:4.1.2-2.13.i386", "2.1AW:php-imap-0:4.1.2-2.13.ia64", "2.1AW:php-ldap-0:4.1.2-2.13.i386", "2.1AW:php-ldap-0:4.1.2-2.13.ia64", "2.1AW:php-manual-0:4.1.2-2.13.i386", "2.1AW:php-manual-0:4.1.2-2.13.ia64", "2.1AW:php-mysql-0:4.1.2-2.13.i386", "2.1AW:php-mysql-0:4.1.2-2.13.ia64", "2.1AW:php-odbc-0:4.1.2-2.13.i386", "2.1AW:php-odbc-0:4.1.2-2.13.ia64", "2.1AW:php-pgsql-0:4.1.2-2.13.i386", "2.1AW:php-pgsql-0:4.1.2-2.13.ia64", "2.1ES:php-0:4.1.2-2.13.i386", "2.1ES:php-0:4.1.2-2.13.ia64", "2.1ES:php-0:4.1.2-2.13.src", "2.1ES:php-devel-0:4.1.2-2.13.i386", "2.1ES:php-devel-0:4.1.2-2.13.ia64", "2.1ES:php-imap-0:4.1.2-2.13.i386", "2.1ES:php-imap-0:4.1.2-2.13.ia64", "2.1ES:php-ldap-0:4.1.2-2.13.i386", "2.1ES:php-ldap-0:4.1.2-2.13.ia64", "2.1ES:php-manual-0:4.1.2-2.13.i386", "2.1ES:php-manual-0:4.1.2-2.13.ia64", "2.1ES:php-mysql-0:4.1.2-2.13.i386", "2.1ES:php-mysql-0:4.1.2-2.13.ia64", "2.1ES:php-odbc-0:4.1.2-2.13.i386", "2.1ES:php-odbc-0:4.1.2-2.13.ia64", "2.1ES:php-pgsql-0:4.1.2-2.13.i386", "2.1ES:php-pgsql-0:4.1.2-2.13.ia64", "2.1WS:php-0:4.1.2-2.13.i386", "2.1WS:php-0:4.1.2-2.13.ia64", "2.1WS:php-0:4.1.2-2.13.src", "2.1WS:php-devel-0:4.1.2-2.13.i386", "2.1WS:php-devel-0:4.1.2-2.13.ia64", "2.1WS:php-imap-0:4.1.2-2.13.i386", "2.1WS:php-imap-0:4.1.2-2.13.ia64", "2.1WS:php-ldap-0:4.1.2-2.13.i386", "2.1WS:php-ldap-0:4.1.2-2.13.ia64", "2.1WS:php-manual-0:4.1.2-2.13.i386", "2.1WS:php-manual-0:4.1.2-2.13.ia64", "2.1WS:php-mysql-0:4.1.2-2.13.i386", "2.1WS:php-mysql-0:4.1.2-2.13.ia64", "2.1WS:php-odbc-0:4.1.2-2.13.i386", "2.1WS:php-odbc-0:4.1.2-2.13.ia64", "2.1WS:php-pgsql-0:4.1.2-2.13.i386", "2.1WS:php-pgsql-0:4.1.2-2.13.ia64", "3AS:php-0:4.3.2-37.ent.i386", "3AS:php-0:4.3.2-37.ent.ia64", "3AS:php-0:4.3.2-37.ent.ppc", "3AS:php-0:4.3.2-37.ent.s390", "3AS:php-0:4.3.2-37.ent.s390x", "3AS:php-0:4.3.2-37.ent.src", "3AS:php-0:4.3.2-37.ent.x86_64", "3AS:php-debuginfo-0:4.3.2-37.ent.i386", "3AS:php-debuginfo-0:4.3.2-37.ent.ia64", "3AS:php-debuginfo-0:4.3.2-37.ent.ppc", "3AS:php-debuginfo-0:4.3.2-37.ent.s390", "3AS:php-debuginfo-0:4.3.2-37.ent.s390x", "3AS:php-debuginfo-0:4.3.2-37.ent.x86_64", "3AS:php-devel-0:4.3.2-37.ent.i386", "3AS:php-devel-0:4.3.2-37.ent.ia64", "3AS:php-devel-0:4.3.2-37.ent.ppc", "3AS:php-devel-0:4.3.2-37.ent.s390", "3AS:php-devel-0:4.3.2-37.ent.s390x", "3AS:php-devel-0:4.3.2-37.ent.x86_64", "3AS:php-imap-0:4.3.2-37.ent.i386", "3AS:php-imap-0:4.3.2-37.ent.ia64", "3AS:php-imap-0:4.3.2-37.ent.ppc", "3AS:php-imap-0:4.3.2-37.ent.s390", "3AS:php-imap-0:4.3.2-37.ent.s390x", "3AS:php-imap-0:4.3.2-37.ent.x86_64", "3AS:php-ldap-0:4.3.2-37.ent.i386", "3AS:php-ldap-0:4.3.2-37.ent.ia64", "3AS:php-ldap-0:4.3.2-37.ent.ppc", "3AS:php-ldap-0:4.3.2-37.ent.s390", "3AS:php-ldap-0:4.3.2-37.ent.s390x", "3AS:php-ldap-0:4.3.2-37.ent.x86_64", "3AS:php-mysql-0:4.3.2-37.ent.i386", "3AS:php-mysql-0:4.3.2-37.ent.ia64", "3AS:php-mysql-0:4.3.2-37.ent.ppc", "3AS:php-mysql-0:4.3.2-37.ent.s390", "3AS:php-mysql-0:4.3.2-37.ent.s390x", "3AS:php-mysql-0:4.3.2-37.ent.x86_64", "3AS:php-odbc-0:4.3.2-37.ent.i386", "3AS:php-odbc-0:4.3.2-37.ent.ia64", "3AS:php-odbc-0:4.3.2-37.ent.ppc", "3AS:php-odbc-0:4.3.2-37.ent.s390", "3AS:php-odbc-0:4.3.2-37.ent.s390x", "3AS:php-odbc-0:4.3.2-37.ent.x86_64", "3AS:php-pgsql-0:4.3.2-37.ent.i386", "3AS:php-pgsql-0:4.3.2-37.ent.ia64", "3AS:php-pgsql-0:4.3.2-37.ent.ppc", "3AS:php-pgsql-0:4.3.2-37.ent.s390", "3AS:php-pgsql-0:4.3.2-37.ent.s390x", "3AS:php-pgsql-0:4.3.2-37.ent.x86_64", "3Desktop:php-0:4.3.2-37.ent.i386", "3Desktop:php-0:4.3.2-37.ent.ia64", "3Desktop:php-0:4.3.2-37.ent.ppc", "3Desktop:php-0:4.3.2-37.ent.s390", "3Desktop:php-0:4.3.2-37.ent.s390x", "3Desktop:php-0:4.3.2-37.ent.src", "3Desktop:php-0:4.3.2-37.ent.x86_64", "3Desktop:php-debuginfo-0:4.3.2-37.ent.i386", "3Desktop:php-debuginfo-0:4.3.2-37.ent.ia64", "3Desktop:php-debuginfo-0:4.3.2-37.ent.ppc", "3Desktop:php-debuginfo-0:4.3.2-37.ent.s390", "3Desktop:php-debuginfo-0:4.3.2-37.ent.s390x", "3Desktop:php-debuginfo-0:4.3.2-37.ent.x86_64", "3Desktop:php-devel-0:4.3.2-37.ent.i386", "3Desktop:php-devel-0:4.3.2-37.ent.ia64", "3Desktop:php-devel-0:4.3.2-37.ent.ppc", "3Desktop:php-devel-0:4.3.2-37.ent.s390", "3Desktop:php-devel-0:4.3.2-37.ent.s390x", "3Desktop:php-devel-0:4.3.2-37.ent.x86_64", "3Desktop:php-imap-0:4.3.2-37.ent.i386", "3Desktop:php-imap-0:4.3.2-37.ent.ia64", "3Desktop:php-imap-0:4.3.2-37.ent.ppc", "3Desktop:php-imap-0:4.3.2-37.ent.s390", "3Desktop:php-imap-0:4.3.2-37.ent.s390x", "3Desktop:php-imap-0:4.3.2-37.ent.x86_64", "3Desktop:php-ldap-0:4.3.2-37.ent.i386", "3Desktop:php-ldap-0:4.3.2-37.ent.ia64", "3Desktop:php-ldap-0:4.3.2-37.ent.ppc", "3Desktop:php-ldap-0:4.3.2-37.ent.s390", "3Desktop:php-ldap-0:4.3.2-37.ent.s390x", "3Desktop:php-ldap-0:4.3.2-37.ent.x86_64", "3Desktop:php-mysql-0:4.3.2-37.ent.i386", "3Desktop:php-mysql-0:4.3.2-37.ent.ia64", "3Desktop:php-mysql-0:4.3.2-37.ent.ppc", "3Desktop:php-mysql-0:4.3.2-37.ent.s390", "3Desktop:php-mysql-0:4.3.2-37.ent.s390x", "3Desktop:php-mysql-0:4.3.2-37.ent.x86_64", "3Desktop:php-odbc-0:4.3.2-37.ent.i386", "3Desktop:php-odbc-0:4.3.2-37.ent.ia64", "3Desktop:php-odbc-0:4.3.2-37.ent.ppc", "3Desktop:php-odbc-0:4.3.2-37.ent.s390", "3Desktop:php-odbc-0:4.3.2-37.ent.s390x", "3Desktop:php-odbc-0:4.3.2-37.ent.x86_64", "3Desktop:php-pgsql-0:4.3.2-37.ent.i386", "3Desktop:php-pgsql-0:4.3.2-37.ent.ia64", "3Desktop:php-pgsql-0:4.3.2-37.ent.ppc", "3Desktop:php-pgsql-0:4.3.2-37.ent.s390", "3Desktop:php-pgsql-0:4.3.2-37.ent.s390x", "3Desktop:php-pgsql-0:4.3.2-37.ent.x86_64", "3ES:php-0:4.3.2-37.ent.i386", "3ES:php-0:4.3.2-37.ent.ia64", "3ES:php-0:4.3.2-37.ent.ppc", "3ES:php-0:4.3.2-37.ent.s390", "3ES:php-0:4.3.2-37.ent.s390x", "3ES:php-0:4.3.2-37.ent.src", "3ES:php-0:4.3.2-37.ent.x86_64", "3ES:php-debuginfo-0:4.3.2-37.ent.i386", "3ES:php-debuginfo-0:4.3.2-37.ent.ia64", "3ES:php-debuginfo-0:4.3.2-37.ent.ppc", "3ES:php-debuginfo-0:4.3.2-37.ent.s390", "3ES:php-debuginfo-0:4.3.2-37.ent.s390x", "3ES:php-debuginfo-0:4.3.2-37.ent.x86_64", "3ES:php-devel-0:4.3.2-37.ent.i386", "3ES:php-devel-0:4.3.2-37.ent.ia64", "3ES:php-devel-0:4.3.2-37.ent.ppc", "3ES:php-devel-0:4.3.2-37.ent.s390", "3ES:php-devel-0:4.3.2-37.ent.s390x", "3ES:php-devel-0:4.3.2-37.ent.x86_64", "3ES:php-imap-0:4.3.2-37.ent.i386", "3ES:php-imap-0:4.3.2-37.ent.ia64", "3ES:php-imap-0:4.3.2-37.ent.ppc", "3ES:php-imap-0:4.3.2-37.ent.s390", "3ES:php-imap-0:4.3.2-37.ent.s390x", "3ES:php-imap-0:4.3.2-37.ent.x86_64", "3ES:php-ldap-0:4.3.2-37.ent.i386", "3ES:php-ldap-0:4.3.2-37.ent.ia64", "3ES:php-ldap-0:4.3.2-37.ent.ppc", "3ES:php-ldap-0:4.3.2-37.ent.s390", "3ES:php-ldap-0:4.3.2-37.ent.s390x", "3ES:php-ldap-0:4.3.2-37.ent.x86_64", "3ES:php-mysql-0:4.3.2-37.ent.i386", "3ES:php-mysql-0:4.3.2-37.ent.ia64", "3ES:php-mysql-0:4.3.2-37.ent.ppc", "3ES:php-mysql-0:4.3.2-37.ent.s390", "3ES:php-mysql-0:4.3.2-37.ent.s390x", "3ES:php-mysql-0:4.3.2-37.ent.x86_64", "3ES:php-odbc-0:4.3.2-37.ent.i386", "3ES:php-odbc-0:4.3.2-37.ent.ia64", "3ES:php-odbc-0:4.3.2-37.ent.ppc", "3ES:php-odbc-0:4.3.2-37.ent.s390", "3ES:php-odbc-0:4.3.2-37.ent.s390x", "3ES:php-odbc-0:4.3.2-37.ent.x86_64", "3ES:php-pgsql-0:4.3.2-37.ent.i386", "3ES:php-pgsql-0:4.3.2-37.ent.ia64", "3ES:php-pgsql-0:4.3.2-37.ent.ppc", "3ES:php-pgsql-0:4.3.2-37.ent.s390", "3ES:php-pgsql-0:4.3.2-37.ent.s390x", "3ES:php-pgsql-0:4.3.2-37.ent.x86_64", "3WS:php-0:4.3.2-37.ent.i386", "3WS:php-0:4.3.2-37.ent.ia64", "3WS:php-0:4.3.2-37.ent.ppc", "3WS:php-0:4.3.2-37.ent.s390", "3WS:php-0:4.3.2-37.ent.s390x", "3WS:php-0:4.3.2-37.ent.src", "3WS:php-0:4.3.2-37.ent.x86_64", "3WS:php-debuginfo-0:4.3.2-37.ent.i386", "3WS:php-debuginfo-0:4.3.2-37.ent.ia64", "3WS:php-debuginfo-0:4.3.2-37.ent.ppc", "3WS:php-debuginfo-0:4.3.2-37.ent.s390", "3WS:php-debuginfo-0:4.3.2-37.ent.s390x", "3WS:php-debuginfo-0:4.3.2-37.ent.x86_64", "3WS:php-devel-0:4.3.2-37.ent.i386", "3WS:php-devel-0:4.3.2-37.ent.ia64", "3WS:php-devel-0:4.3.2-37.ent.ppc", "3WS:php-devel-0:4.3.2-37.ent.s390", "3WS:php-devel-0:4.3.2-37.ent.s390x", "3WS:php-devel-0:4.3.2-37.ent.x86_64", "3WS:php-imap-0:4.3.2-37.ent.i386", "3WS:php-imap-0:4.3.2-37.ent.ia64", "3WS:php-imap-0:4.3.2-37.ent.ppc", "3WS:php-imap-0:4.3.2-37.ent.s390", "3WS:php-imap-0:4.3.2-37.ent.s390x", "3WS:php-imap-0:4.3.2-37.ent.x86_64", "3WS:php-ldap-0:4.3.2-37.ent.i386", "3WS:php-ldap-0:4.3.2-37.ent.ia64", "3WS:php-ldap-0:4.3.2-37.ent.ppc", "3WS:php-ldap-0:4.3.2-37.ent.s390", "3WS:php-ldap-0:4.3.2-37.ent.s390x", "3WS:php-ldap-0:4.3.2-37.ent.x86_64", "3WS:php-mysql-0:4.3.2-37.ent.i386", "3WS:php-mysql-0:4.3.2-37.ent.ia64", "3WS:php-mysql-0:4.3.2-37.ent.ppc", "3WS:php-mysql-0:4.3.2-37.ent.s390", "3WS:php-mysql-0:4.3.2-37.ent.s390x", "3WS:php-mysql-0:4.3.2-37.ent.x86_64", "3WS:php-odbc-0:4.3.2-37.ent.i386", "3WS:php-odbc-0:4.3.2-37.ent.ia64", "3WS:php-odbc-0:4.3.2-37.ent.ppc", "3WS:php-odbc-0:4.3.2-37.ent.s390", "3WS:php-odbc-0:4.3.2-37.ent.s390x", "3WS:php-odbc-0:4.3.2-37.ent.x86_64", "3WS:php-pgsql-0:4.3.2-37.ent.i386", "3WS:php-pgsql-0:4.3.2-37.ent.ia64", "3WS:php-pgsql-0:4.3.2-37.ent.ppc", "3WS:php-pgsql-0:4.3.2-37.ent.s390", "3WS:php-pgsql-0:4.3.2-37.ent.s390x", "3WS:php-pgsql-0:4.3.2-37.ent.x86_64", "4AS:php-0:4.3.9-3.22.i386", "4AS:php-0:4.3.9-3.22.ia64", "4AS:php-0:4.3.9-3.22.ppc", "4AS:php-0:4.3.9-3.22.s390", "4AS:php-0:4.3.9-3.22.s390x", "4AS:php-0:4.3.9-3.22.src", "4AS:php-0:4.3.9-3.22.x86_64", "4AS:php-debuginfo-0:4.3.9-3.22.i386", "4AS:php-debuginfo-0:4.3.9-3.22.ia64", "4AS:php-debuginfo-0:4.3.9-3.22.ppc", "4AS:php-debuginfo-0:4.3.9-3.22.s390", "4AS:php-debuginfo-0:4.3.9-3.22.s390x", "4AS:php-debuginfo-0:4.3.9-3.22.x86_64", "4AS:php-devel-0:4.3.9-3.22.i386", "4AS:php-devel-0:4.3.9-3.22.ia64", "4AS:php-devel-0:4.3.9-3.22.ppc", "4AS:php-devel-0:4.3.9-3.22.s390", "4AS:php-devel-0:4.3.9-3.22.s390x", "4AS:php-devel-0:4.3.9-3.22.x86_64", "4AS:php-domxml-0:4.3.9-3.22.i386", "4AS:php-domxml-0:4.3.9-3.22.ia64", "4AS:php-domxml-0:4.3.9-3.22.ppc", "4AS:php-domxml-0:4.3.9-3.22.s390", "4AS:php-domxml-0:4.3.9-3.22.s390x", "4AS:php-domxml-0:4.3.9-3.22.x86_64", "4AS:php-gd-0:4.3.9-3.22.i386", "4AS:php-gd-0:4.3.9-3.22.ia64", "4AS:php-gd-0:4.3.9-3.22.ppc", "4AS:php-gd-0:4.3.9-3.22.s390", "4AS:php-gd-0:4.3.9-3.22.s390x", "4AS:php-gd-0:4.3.9-3.22.x86_64", "4AS:php-imap-0:4.3.9-3.22.i386", "4AS:php-imap-0:4.3.9-3.22.ia64", "4AS:php-imap-0:4.3.9-3.22.ppc", "4AS:php-imap-0:4.3.9-3.22.s390", "4AS:php-imap-0:4.3.9-3.22.s390x", "4AS:php-imap-0:4.3.9-3.22.x86_64", "4AS:php-ldap-0:4.3.9-3.22.i386", "4AS:php-ldap-0:4.3.9-3.22.ia64", "4AS:php-ldap-0:4.3.9-3.22.ppc", "4AS:php-ldap-0:4.3.9-3.22.s390", "4AS:php-ldap-0:4.3.9-3.22.s390x", "4AS:php-ldap-0:4.3.9-3.22.x86_64", "4AS:php-mbstring-0:4.3.9-3.22.i386", "4AS:php-mbstring-0:4.3.9-3.22.ia64", "4AS:php-mbstring-0:4.3.9-3.22.ppc", "4AS:php-mbstring-0:4.3.9-3.22.s390", "4AS:php-mbstring-0:4.3.9-3.22.s390x", "4AS:php-mbstring-0:4.3.9-3.22.x86_64", "4AS:php-mysql-0:4.3.9-3.22.i386", "4AS:php-mysql-0:4.3.9-3.22.ia64", "4AS:php-mysql-0:4.3.9-3.22.ppc", "4AS:php-mysql-0:4.3.9-3.22.s390", "4AS:php-mysql-0:4.3.9-3.22.s390x", "4AS:php-mysql-0:4.3.9-3.22.x86_64", "4AS:php-ncurses-0:4.3.9-3.22.i386", "4AS:php-ncurses-0:4.3.9-3.22.ia64", "4AS:php-ncurses-0:4.3.9-3.22.ppc", "4AS:php-ncurses-0:4.3.9-3.22.s390", "4AS:php-ncurses-0:4.3.9-3.22.s390x", "4AS:php-ncurses-0:4.3.9-3.22.x86_64", "4AS:php-odbc-0:4.3.9-3.22.i386", "4AS:php-odbc-0:4.3.9-3.22.ia64", "4AS:php-odbc-0:4.3.9-3.22.ppc", "4AS:php-odbc-0:4.3.9-3.22.s390", "4AS:php-odbc-0:4.3.9-3.22.s390x", "4AS:php-odbc-0:4.3.9-3.22.x86_64", "4AS:php-pear-0:4.3.9-3.22.i386", "4AS:php-pear-0:4.3.9-3.22.ia64", "4AS:php-pear-0:4.3.9-3.22.ppc", "4AS:php-pear-0:4.3.9-3.22.s390", "4AS:php-pear-0:4.3.9-3.22.s390x", "4AS:php-pear-0:4.3.9-3.22.x86_64", "4AS:php-pgsql-0:4.3.9-3.22.i386", "4AS:php-pgsql-0:4.3.9-3.22.ia64", "4AS:php-pgsql-0:4.3.9-3.22.ppc", "4AS:php-pgsql-0:4.3.9-3.22.s390", "4AS:php-pgsql-0:4.3.9-3.22.s390x", "4AS:php-pgsql-0:4.3.9-3.22.x86_64", "4AS:php-snmp-0:4.3.9-3.22.i386", "4AS:php-snmp-0:4.3.9-3.22.ia64", "4AS:php-snmp-0:4.3.9-3.22.ppc", "4AS:php-snmp-0:4.3.9-3.22.s390", "4AS:php-snmp-0:4.3.9-3.22.s390x", "4AS:php-snmp-0:4.3.9-3.22.x86_64", "4AS:php-xmlrpc-0:4.3.9-3.22.i386", "4AS:php-xmlrpc-0:4.3.9-3.22.ia64", "4AS:php-xmlrpc-0:4.3.9-3.22.ppc", "4AS:php-xmlrpc-0:4.3.9-3.22.s390", "4AS:php-xmlrpc-0:4.3.9-3.22.s390x", "4AS:php-xmlrpc-0:4.3.9-3.22.x86_64", "4Desktop:php-0:4.3.9-3.22.i386", "4Desktop:php-0:4.3.9-3.22.ia64", "4Desktop:php-0:4.3.9-3.22.ppc", "4Desktop:php-0:4.3.9-3.22.s390", "4Desktop:php-0:4.3.9-3.22.s390x", "4Desktop:php-0:4.3.9-3.22.src", "4Desktop:php-0:4.3.9-3.22.x86_64", "4Desktop:php-debuginfo-0:4.3.9-3.22.i386", "4Desktop:php-debuginfo-0:4.3.9-3.22.ia64", "4Desktop:php-debuginfo-0:4.3.9-3.22.ppc", "4Desktop:php-debuginfo-0:4.3.9-3.22.s390", "4Desktop:php-debuginfo-0:4.3.9-3.22.s390x", "4Desktop:php-debuginfo-0:4.3.9-3.22.x86_64", "4Desktop:php-devel-0:4.3.9-3.22.i386", "4Desktop:php-devel-0:4.3.9-3.22.ia64", "4Desktop:php-devel-0:4.3.9-3.22.ppc", "4Desktop:php-devel-0:4.3.9-3.22.s390", "4Desktop:php-devel-0:4.3.9-3.22.s390x", "4Desktop:php-devel-0:4.3.9-3.22.x86_64", "4Desktop:php-domxml-0:4.3.9-3.22.i386", "4Desktop:php-domxml-0:4.3.9-3.22.ia64", "4Desktop:php-domxml-0:4.3.9-3.22.ppc", "4Desktop:php-domxml-0:4.3.9-3.22.s390", "4Desktop:php-domxml-0:4.3.9-3.22.s390x", "4Desktop:php-domxml-0:4.3.9-3.22.x86_64", "4Desktop:php-gd-0:4.3.9-3.22.i386", "4Desktop:php-gd-0:4.3.9-3.22.ia64", "4Desktop:php-gd-0:4.3.9-3.22.ppc", "4Desktop:php-gd-0:4.3.9-3.22.s390", "4Desktop:php-gd-0:4.3.9-3.22.s390x", "4Desktop:php-gd-0:4.3.9-3.22.x86_64", "4Desktop:php-imap-0:4.3.9-3.22.i386", "4Desktop:php-imap-0:4.3.9-3.22.ia64", "4Desktop:php-imap-0:4.3.9-3.22.ppc", "4Desktop:php-imap-0:4.3.9-3.22.s390", "4Desktop:php-imap-0:4.3.9-3.22.s390x", "4Desktop:php-imap-0:4.3.9-3.22.x86_64", "4Desktop:php-ldap-0:4.3.9-3.22.i386", "4Desktop:php-ldap-0:4.3.9-3.22.ia64", "4Desktop:php-ldap-0:4.3.9-3.22.ppc", "4Desktop:php-ldap-0:4.3.9-3.22.s390", "4Desktop:php-ldap-0:4.3.9-3.22.s390x", "4Desktop:php-ldap-0:4.3.9-3.22.x86_64", "4Desktop:php-mbstring-0:4.3.9-3.22.i386", "4Desktop:php-mbstring-0:4.3.9-3.22.ia64", "4Desktop:php-mbstring-0:4.3.9-3.22.ppc", "4Desktop:php-mbstring-0:4.3.9-3.22.s390", "4Desktop:php-mbstring-0:4.3.9-3.22.s390x", "4Desktop:php-mbstring-0:4.3.9-3.22.x86_64", "4Desktop:php-mysql-0:4.3.9-3.22.i386", "4Desktop:php-mysql-0:4.3.9-3.22.ia64", "4Desktop:php-mysql-0:4.3.9-3.22.ppc", "4Desktop:php-mysql-0:4.3.9-3.22.s390", "4Desktop:php-mysql-0:4.3.9-3.22.s390x", "4Desktop:php-mysql-0:4.3.9-3.22.x86_64", "4Desktop:php-ncurses-0:4.3.9-3.22.i386", "4Desktop:php-ncurses-0:4.3.9-3.22.ia64", "4Desktop:php-ncurses-0:4.3.9-3.22.ppc", "4Desktop:php-ncurses-0:4.3.9-3.22.s390", "4Desktop:php-ncurses-0:4.3.9-3.22.s390x", "4Desktop:php-ncurses-0:4.3.9-3.22.x86_64", "4Desktop:php-odbc-0:4.3.9-3.22.i386", "4Desktop:php-odbc-0:4.3.9-3.22.ia64", "4Desktop:php-odbc-0:4.3.9-3.22.ppc", "4Desktop:php-odbc-0:4.3.9-3.22.s390", "4Desktop:php-odbc-0:4.3.9-3.22.s390x", "4Desktop:php-odbc-0:4.3.9-3.22.x86_64", "4Desktop:php-pear-0:4.3.9-3.22.i386", "4Desktop:php-pear-0:4.3.9-3.22.ia64", "4Desktop:php-pear-0:4.3.9-3.22.ppc", "4Desktop:php-pear-0:4.3.9-3.22.s390", "4Desktop:php-pear-0:4.3.9-3.22.s390x", "4Desktop:php-pear-0:4.3.9-3.22.x86_64", "4Desktop:php-pgsql-0:4.3.9-3.22.i386", "4Desktop:php-pgsql-0:4.3.9-3.22.ia64", "4Desktop:php-pgsql-0:4.3.9-3.22.ppc", "4Desktop:php-pgsql-0:4.3.9-3.22.s390", "4Desktop:php-pgsql-0:4.3.9-3.22.s390x", "4Desktop:php-pgsql-0:4.3.9-3.22.x86_64", "4Desktop:php-snmp-0:4.3.9-3.22.i386", "4Desktop:php-snmp-0:4.3.9-3.22.ia64", "4Desktop:php-snmp-0:4.3.9-3.22.ppc", "4Desktop:php-snmp-0:4.3.9-3.22.s390", "4Desktop:php-snmp-0:4.3.9-3.22.s390x", "4Desktop:php-snmp-0:4.3.9-3.22.x86_64", "4Desktop:php-xmlrpc-0:4.3.9-3.22.i386", "4Desktop:php-xmlrpc-0:4.3.9-3.22.ia64", "4Desktop:php-xmlrpc-0:4.3.9-3.22.ppc", "4Desktop:php-xmlrpc-0:4.3.9-3.22.s390", "4Desktop:php-xmlrpc-0:4.3.9-3.22.s390x", "4Desktop:php-xmlrpc-0:4.3.9-3.22.x86_64", "4ES:php-0:4.3.9-3.22.i386", "4ES:php-0:4.3.9-3.22.ia64", "4ES:php-0:4.3.9-3.22.ppc", "4ES:php-0:4.3.9-3.22.s390", "4ES:php-0:4.3.9-3.22.s390x", "4ES:php-0:4.3.9-3.22.src", "4ES:php-0:4.3.9-3.22.x86_64", "4ES:php-debuginfo-0:4.3.9-3.22.i386", "4ES:php-debuginfo-0:4.3.9-3.22.ia64", "4ES:php-debuginfo-0:4.3.9-3.22.ppc", "4ES:php-debuginfo-0:4.3.9-3.22.s390", "4ES:php-debuginfo-0:4.3.9-3.22.s390x", "4ES:php-debuginfo-0:4.3.9-3.22.x86_64", "4ES:php-devel-0:4.3.9-3.22.i386", "4ES:php-devel-0:4.3.9-3.22.ia64", "4ES:php-devel-0:4.3.9-3.22.ppc", "4ES:php-devel-0:4.3.9-3.22.s390", "4ES:php-devel-0:4.3.9-3.22.s390x", "4ES:php-devel-0:4.3.9-3.22.x86_64", "4ES:php-domxml-0:4.3.9-3.22.i386", "4ES:php-domxml-0:4.3.9-3.22.ia64", "4ES:php-domxml-0:4.3.9-3.22.ppc", "4ES:php-domxml-0:4.3.9-3.22.s390", "4ES:php-domxml-0:4.3.9-3.22.s390x", "4ES:php-domxml-0:4.3.9-3.22.x86_64", "4ES:php-gd-0:4.3.9-3.22.i386", "4ES:php-gd-0:4.3.9-3.22.ia64", "4ES:php-gd-0:4.3.9-3.22.ppc", "4ES:php-gd-0:4.3.9-3.22.s390", "4ES:php-gd-0:4.3.9-3.22.s390x", "4ES:php-gd-0:4.3.9-3.22.x86_64", "4ES:php-imap-0:4.3.9-3.22.i386", "4ES:php-imap-0:4.3.9-3.22.ia64", "4ES:php-imap-0:4.3.9-3.22.ppc", "4ES:php-imap-0:4.3.9-3.22.s390", "4ES:php-imap-0:4.3.9-3.22.s390x", "4ES:php-imap-0:4.3.9-3.22.x86_64", "4ES:php-ldap-0:4.3.9-3.22.i386", "4ES:php-ldap-0:4.3.9-3.22.ia64", "4ES:php-ldap-0:4.3.9-3.22.ppc", "4ES:php-ldap-0:4.3.9-3.22.s390", "4ES:php-ldap-0:4.3.9-3.22.s390x", "4ES:php-ldap-0:4.3.9-3.22.x86_64", "4ES:php-mbstring-0:4.3.9-3.22.i386", "4ES:php-mbstring-0:4.3.9-3.22.ia64", "4ES:php-mbstring-0:4.3.9-3.22.ppc", "4ES:php-mbstring-0:4.3.9-3.22.s390", "4ES:php-mbstring-0:4.3.9-3.22.s390x", "4ES:php-mbstring-0:4.3.9-3.22.x86_64", "4ES:php-mysql-0:4.3.9-3.22.i386", "4ES:php-mysql-0:4.3.9-3.22.ia64", "4ES:php-mysql-0:4.3.9-3.22.ppc", "4ES:php-mysql-0:4.3.9-3.22.s390", "4ES:php-mysql-0:4.3.9-3.22.s390x", "4ES:php-mysql-0:4.3.9-3.22.x86_64", "4ES:php-ncurses-0:4.3.9-3.22.i386", "4ES:php-ncurses-0:4.3.9-3.22.ia64", "4ES:php-ncurses-0:4.3.9-3.22.ppc", "4ES:php-ncurses-0:4.3.9-3.22.s390", "4ES:php-ncurses-0:4.3.9-3.22.s390x", "4ES:php-ncurses-0:4.3.9-3.22.x86_64", "4ES:php-odbc-0:4.3.9-3.22.i386", "4ES:php-odbc-0:4.3.9-3.22.ia64", "4ES:php-odbc-0:4.3.9-3.22.ppc", "4ES:php-odbc-0:4.3.9-3.22.s390", "4ES:php-odbc-0:4.3.9-3.22.s390x", "4ES:php-odbc-0:4.3.9-3.22.x86_64", "4ES:php-pear-0:4.3.9-3.22.i386", "4ES:php-pear-0:4.3.9-3.22.ia64", "4ES:php-pear-0:4.3.9-3.22.ppc", "4ES:php-pear-0:4.3.9-3.22.s390", "4ES:php-pear-0:4.3.9-3.22.s390x", "4ES:php-pear-0:4.3.9-3.22.x86_64", "4ES:php-pgsql-0:4.3.9-3.22.i386", "4ES:php-pgsql-0:4.3.9-3.22.ia64", "4ES:php-pgsql-0:4.3.9-3.22.ppc", "4ES:php-pgsql-0:4.3.9-3.22.s390", "4ES:php-pgsql-0:4.3.9-3.22.s390x", "4ES:php-pgsql-0:4.3.9-3.22.x86_64", "4ES:php-snmp-0:4.3.9-3.22.i386", "4ES:php-snmp-0:4.3.9-3.22.ia64", "4ES:php-snmp-0:4.3.9-3.22.ppc", "4ES:php-snmp-0:4.3.9-3.22.s390", "4ES:php-snmp-0:4.3.9-3.22.s390x", "4ES:php-snmp-0:4.3.9-3.22.x86_64", "4ES:php-xmlrpc-0:4.3.9-3.22.i386", "4ES:php-xmlrpc-0:4.3.9-3.22.ia64", "4ES:php-xmlrpc-0:4.3.9-3.22.ppc", "4ES:php-xmlrpc-0:4.3.9-3.22.s390", "4ES:php-xmlrpc-0:4.3.9-3.22.s390x", "4ES:php-xmlrpc-0:4.3.9-3.22.x86_64", "4WS:php-0:4.3.9-3.22.i386", "4WS:php-0:4.3.9-3.22.ia64", "4WS:php-0:4.3.9-3.22.ppc", "4WS:php-0:4.3.9-3.22.s390", "4WS:php-0:4.3.9-3.22.s390x", "4WS:php-0:4.3.9-3.22.src", "4WS:php-0:4.3.9-3.22.x86_64", "4WS:php-debuginfo-0:4.3.9-3.22.i386", "4WS:php-debuginfo-0:4.3.9-3.22.ia64", "4WS:php-debuginfo-0:4.3.9-3.22.ppc", "4WS:php-debuginfo-0:4.3.9-3.22.s390", "4WS:php-debuginfo-0:4.3.9-3.22.s390x", "4WS:php-debuginfo-0:4.3.9-3.22.x86_64", "4WS:php-devel-0:4.3.9-3.22.i386", "4WS:php-devel-0:4.3.9-3.22.ia64", "4WS:php-devel-0:4.3.9-3.22.ppc", "4WS:php-devel-0:4.3.9-3.22.s390", "4WS:php-devel-0:4.3.9-3.22.s390x", "4WS:php-devel-0:4.3.9-3.22.x86_64", "4WS:php-domxml-0:4.3.9-3.22.i386", "4WS:php-domxml-0:4.3.9-3.22.ia64", "4WS:php-domxml-0:4.3.9-3.22.ppc", "4WS:php-domxml-0:4.3.9-3.22.s390", "4WS:php-domxml-0:4.3.9-3.22.s390x", "4WS:php-domxml-0:4.3.9-3.22.x86_64", "4WS:php-gd-0:4.3.9-3.22.i386", "4WS:php-gd-0:4.3.9-3.22.ia64", "4WS:php-gd-0:4.3.9-3.22.ppc", "4WS:php-gd-0:4.3.9-3.22.s390", "4WS:php-gd-0:4.3.9-3.22.s390x", "4WS:php-gd-0:4.3.9-3.22.x86_64", "4WS:php-imap-0:4.3.9-3.22.i386", "4WS:php-imap-0:4.3.9-3.22.ia64", "4WS:php-imap-0:4.3.9-3.22.ppc", "4WS:php-imap-0:4.3.9-3.22.s390", "4WS:php-imap-0:4.3.9-3.22.s390x", "4WS:php-imap-0:4.3.9-3.22.x86_64", "4WS:php-ldap-0:4.3.9-3.22.i386", "4WS:php-ldap-0:4.3.9-3.22.ia64", "4WS:php-ldap-0:4.3.9-3.22.ppc", "4WS:php-ldap-0:4.3.9-3.22.s390", "4WS:php-ldap-0:4.3.9-3.22.s390x", "4WS:php-ldap-0:4.3.9-3.22.x86_64", "4WS:php-mbstring-0:4.3.9-3.22.i386", "4WS:php-mbstring-0:4.3.9-3.22.ia64", "4WS:php-mbstring-0:4.3.9-3.22.ppc", "4WS:php-mbstring-0:4.3.9-3.22.s390", "4WS:php-mbstring-0:4.3.9-3.22.s390x", "4WS:php-mbstring-0:4.3.9-3.22.x86_64", "4WS:php-mysql-0:4.3.9-3.22.i386", "4WS:php-mysql-0:4.3.9-3.22.ia64", "4WS:php-mysql-0:4.3.9-3.22.ppc", "4WS:php-mysql-0:4.3.9-3.22.s390", "4WS:php-mysql-0:4.3.9-3.22.s390x", "4WS:php-mysql-0:4.3.9-3.22.x86_64", "4WS:php-ncurses-0:4.3.9-3.22.i386", "4WS:php-ncurses-0:4.3.9-3.22.ia64", "4WS:php-ncurses-0:4.3.9-3.22.ppc", "4WS:php-ncurses-0:4.3.9-3.22.s390", "4WS:php-ncurses-0:4.3.9-3.22.s390x", "4WS:php-ncurses-0:4.3.9-3.22.x86_64", "4WS:php-odbc-0:4.3.9-3.22.i386", "4WS:php-odbc-0:4.3.9-3.22.ia64", "4WS:php-odbc-0:4.3.9-3.22.ppc", "4WS:php-odbc-0:4.3.9-3.22.s390", "4WS:php-odbc-0:4.3.9-3.22.s390x", "4WS:php-odbc-0:4.3.9-3.22.x86_64", "4WS:php-pear-0:4.3.9-3.22.i386", "4WS:php-pear-0:4.3.9-3.22.ia64", "4WS:php-pear-0:4.3.9-3.22.ppc", "4WS:php-pear-0:4.3.9-3.22.s390", "4WS:php-pear-0:4.3.9-3.22.s390x", "4WS:php-pear-0:4.3.9-3.22.x86_64", "4WS:php-pgsql-0:4.3.9-3.22.i386", "4WS:php-pgsql-0:4.3.9-3.22.ia64", "4WS:php-pgsql-0:4.3.9-3.22.ppc", "4WS:php-pgsql-0:4.3.9-3.22.s390", "4WS:php-pgsql-0:4.3.9-3.22.s390x", "4WS:php-pgsql-0:4.3.9-3.22.x86_64", "4WS:php-snmp-0:4.3.9-3.22.i386", "4WS:php-snmp-0:4.3.9-3.22.ia64", "4WS:php-snmp-0:4.3.9-3.22.ppc", "4WS:php-snmp-0:4.3.9-3.22.s390", "4WS:php-snmp-0:4.3.9-3.22.s390x", "4WS:php-snmp-0:4.3.9-3.22.x86_64", "4WS:php-xmlrpc-0:4.3.9-3.22.i386", "4WS:php-xmlrpc-0:4.3.9-3.22.ia64", "4WS:php-xmlrpc-0:4.3.9-3.22.ppc", "4WS:php-xmlrpc-0:4.3.9-3.22.s390", "4WS:php-xmlrpc-0:4.3.9-3.22.s390x", "4WS:php-xmlrpc-0:4.3.9-3.22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0730" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PHP buffer overflow" } ] }
rhsa-2006_0731
Vulnerability from csaf_redhat
Published
2006-11-10 09:05
Modified
2024-11-14 10:04
Summary
Red Hat Security Advisory: php security update
Notes
Topic
Updated PHP packages that fix a security issue are now available for the
Red Hat Application Stack.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.
The Hardened-PHP Project discovered an overflow in the PHP htmlentities()
and htmlspecialchars() routines. If a PHP script used the vulnerable
functions to parse UTF-8 data, a remote attacker sending a carefully
crafted request could trigger the overflow and potentially execute
arbitrary code as the 'apache' user. (CVE-2006-5465)
Users of PHP should upgrade to these updated packages which contain a
backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated PHP packages that fix a security issue are now available for the\nRed Hat Application Stack.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Web server.\n\nThe Hardened-PHP Project discovered an overflow in the PHP htmlentities()\nand htmlspecialchars() routines. If a PHP script used the vulnerable\nfunctions to parse UTF-8 data, a remote attacker sending a carefully\ncrafted request could trigger the overflow and potentially execute\narbitrary code as the \u0027apache\u0027 user. (CVE-2006-5465) \n\nUsers of PHP should upgrade to these updated packages which contain a\nbackported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0731", "url": "https://access.redhat.com/errata/RHSA-2006:0731" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.hardened-php.net/advisory_132006.138.html", "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "category": "external", "summary": "213644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=213644" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0731.json" } ], "title": "Red Hat Security Advisory: php security update", "tracking": { "current_release_date": "2024-11-14T10:04:58+00:00", "generator": { "date": "2024-11-14T10:04:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2006:0731", "initial_release_date": "2006-11-10T09:05:00+00:00", "revision_history": [ { "date": "2006-11-10T09:05:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-11-10T04:05:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:04:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product": { "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_stack:1" } } }, { "category": "product_name", "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product": { "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_stack:1" } } } ], "category": "product_family", "name": "Red Hat Application Stack" }, { "branches": [ { "category": "product_version", "name": "php-dba-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-dba-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-dba-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-dba@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-devel-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-devel-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-devel-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-bcmath-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-bcmath-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-bcmath-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-bcmath@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-imap-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-imap-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-imap-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-mbstring-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-mbstring-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-mbstring-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-soap-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-soap-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-soap-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-soap@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-gd-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-gd-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-gd-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-snmp-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-snmp-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-snmp-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-mysql-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-mysql-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-mysql-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-odbc-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-odbc-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-odbc-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-ncurses-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-ncurses-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-ncurses-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-xml-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-xml-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-xml-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xml@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-pgsql-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-pgsql-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-pgsql-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-pdo-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-pdo-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-pdo-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pdo@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-debuginfo-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-debuginfo-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-debuginfo-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-ldap-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-ldap-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-ldap-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@5.1.4-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64", "product": { "name": "php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64", "product_id": "php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@5.1.4-1.el4s1.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "php-dba-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-dba-0:5.1.4-1.el4s1.5.i386", "product_id": "php-dba-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-dba@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-devel-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-devel-0:5.1.4-1.el4s1.5.i386", "product_id": "php-devel-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-bcmath-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-bcmath-0:5.1.4-1.el4s1.5.i386", "product_id": "php-bcmath-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-bcmath@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-imap-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-imap-0:5.1.4-1.el4s1.5.i386", "product_id": "php-imap-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-mbstring-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-mbstring-0:5.1.4-1.el4s1.5.i386", "product_id": "php-mbstring-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-soap-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-soap-0:5.1.4-1.el4s1.5.i386", "product_id": "php-soap-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-soap@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-gd-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-gd-0:5.1.4-1.el4s1.5.i386", "product_id": "php-gd-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-snmp-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-snmp-0:5.1.4-1.el4s1.5.i386", "product_id": "php-snmp-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-mysql-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-mysql-0:5.1.4-1.el4s1.5.i386", "product_id": "php-mysql-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-0:5.1.4-1.el4s1.5.i386", "product_id": "php-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-odbc-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-odbc-0:5.1.4-1.el4s1.5.i386", "product_id": "php-odbc-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-ncurses-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-ncurses-0:5.1.4-1.el4s1.5.i386", "product_id": "php-ncurses-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-xml-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-xml-0:5.1.4-1.el4s1.5.i386", "product_id": "php-xml-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xml@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-pgsql-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-pgsql-0:5.1.4-1.el4s1.5.i386", "product_id": "php-pgsql-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-pdo-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-pdo-0:5.1.4-1.el4s1.5.i386", "product_id": "php-pdo-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pdo@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-debuginfo-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-debuginfo-0:5.1.4-1.el4s1.5.i386", "product_id": "php-debuginfo-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-ldap-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-ldap-0:5.1.4-1.el4s1.5.i386", "product_id": "php-ldap-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@5.1.4-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "php-xmlrpc-0:5.1.4-1.el4s1.5.i386", "product": { "name": "php-xmlrpc-0:5.1.4-1.el4s1.5.i386", "product_id": "php-xmlrpc-0:5.1.4-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@5.1.4-1.el4s1.5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "php-0:5.1.4-1.el4s1.5.src", "product": { "name": "php-0:5.1.4-1.el4s1.5.src", "product_id": "php-0:5.1.4-1.el4s1.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@5.1.4-1.el4s1.5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "php-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:5.1.4-1.el4s1.5.src as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-0:5.1.4-1.el4s1.5.src" }, "product_reference": "php-0:5.1.4-1.el4s1.5.src", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-bcmath-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-bcmath-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-bcmath-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-bcmath-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-dba-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-dba-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-dba-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-dba-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-dba-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-dba-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-debuginfo-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-debuginfo-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-devel-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-devel-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-devel-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-devel-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-gd-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-gd-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-gd-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-gd-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-imap-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-imap-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-imap-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-imap-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-ldap-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-ldap-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-mbstring-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-mbstring-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-mysql-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-mysql-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-ncurses-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-ncurses-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-odbc-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-odbc-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pdo-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-pdo-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pdo-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-pdo-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-pgsql-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-pgsql-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-snmp-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-snmp-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-soap-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-soap-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-soap-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-soap-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-soap-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-soap-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xml-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-xml-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-xml-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xml-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-xml-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-xml-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-xmlrpc-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:5.1.4-1.el4s1.5.src as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-0:5.1.4-1.el4s1.5.src" }, "product_reference": "php-0:5.1.4-1.el4s1.5.src", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-bcmath-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-bcmath-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-bcmath-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-bcmath-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-dba-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-dba-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-dba-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-dba-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-dba-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-dba-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-debuginfo-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-debuginfo-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-devel-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-devel-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-devel-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-devel-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-gd-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-gd-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-gd-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-gd-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-imap-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-imap-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-imap-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-imap-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-ldap-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-ldap-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-mbstring-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-mbstring-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-mysql-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-mysql-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-ncurses-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-ncurses-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-odbc-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-odbc-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pdo-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-pdo-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pdo-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-pdo-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-pgsql-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-pgsql-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-snmp-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-snmp-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-soap-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-soap-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-soap-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-soap-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-soap-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-soap-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xml-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-xml-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-xml-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xml-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-xml-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-xml-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:5.1.4-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.i386" }, "product_reference": "php-xmlrpc-0:5.1.4-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64" }, "product_reference": "php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-5465", "discovery_date": "2006-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "213732" } ], "notes": [ { "category": "description", "text": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "PHP buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHWAS:php-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-0:5.1.4-1.el4s1.5.src", "4AS-RHWAS:php-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-dba-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-dba-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-devel-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-devel-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-gd-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-gd-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-imap-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-imap-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-soap-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-soap-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-xml-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-xml-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-0:5.1.4-1.el4s1.5.src", "4ES-RHWAS:php-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-dba-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-dba-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-devel-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-devel-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-gd-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-gd-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-imap-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-imap-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-soap-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-soap-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-xml-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-xml-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5465" }, { "category": "external", "summary": "RHBZ#213732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=213732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5465", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5465" } ], "release_date": "2006-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-11-10T09:05:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHWAS:php-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-0:5.1.4-1.el4s1.5.src", "4AS-RHWAS:php-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-dba-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-dba-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-devel-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-devel-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-gd-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-gd-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-imap-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-imap-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-soap-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-soap-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-xml-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-xml-0:5.1.4-1.el4s1.5.x86_64", "4AS-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.i386", "4AS-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-0:5.1.4-1.el4s1.5.src", "4ES-RHWAS:php-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-bcmath-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-dba-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-dba-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-debuginfo-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-devel-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-devel-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-gd-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-gd-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-imap-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-imap-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-ldap-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-mbstring-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-mysql-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-ncurses-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-odbc-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-pdo-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-pgsql-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-snmp-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-soap-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-soap-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-xml-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-xml-0:5.1.4-1.el4s1.5.x86_64", "4ES-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.i386", "4ES-RHWAS:php-xmlrpc-0:5.1.4-1.el4s1.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0731" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PHP buffer overflow" } ] }
ghsa-6vhv-2cm2-pw8c
Vulnerability from github
Published
2022-05-03 03:16
Modified
2022-05-03 03:16
Details
Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.
{ "affected": [], "aliases": [ "CVE-2006-5465" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-11-04T00:07:00Z", "severity": "HIGH" }, "details": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.", "id": "GHSA-6vhv-2cm2-pw8c", "modified": "2022-05-03T03:16:38Z", "published": "2022-05-03T03:16:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5465" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "type": "WEB", "url": "http://issues.rpath.com/browse/RPL-761" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/22653" }, { "type": "WEB", "url": "http://secunia.com/advisories/22685" }, { "type": "WEB", "url": "http://secunia.com/advisories/22688" }, { "type": "WEB", "url": "http://secunia.com/advisories/22693" }, { "type": "WEB", "url": "http://secunia.com/advisories/22713" }, { "type": "WEB", "url": "http://secunia.com/advisories/22753" }, { "type": "WEB", "url": "http://secunia.com/advisories/22759" }, { "type": "WEB", "url": "http://secunia.com/advisories/22779" }, { "type": "WEB", "url": "http://secunia.com/advisories/22881" }, { "type": "WEB", "url": "http://secunia.com/advisories/22929" }, { "type": "WEB", "url": "http://secunia.com/advisories/23139" }, { "type": "WEB", "url": "http://secunia.com/advisories/23155" }, { "type": "WEB", "url": "http://secunia.com/advisories/23247" }, { "type": "WEB", "url": "http://secunia.com/advisories/24606" }, { "type": "WEB", "url": "http://secunia.com/advisories/25047" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1017152" }, { "type": "WEB", "url": "http://securitytracker.com/id?1017296" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm" }, { "type": "WEB", "url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html" }, { "type": "WEB", "url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1206" }, { "type": "WEB", "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" }, { "type": "WEB", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html" }, { "type": "WEB", "url": "http://www.php.net/releases/5_2_0.php" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/20879" }, { "type": "WEB", "url": "http://www.trustix.org/errata/2006/0061" }, { "type": "WEB", "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/4317" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/4749" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1546" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2006-5465
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-5465", "description": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.", "id": "GSD-2006-5465", "references": [ "https://www.suse.com/security/cve/CVE-2006-5465.html", "https://www.debian.org/security/2006/dsa-1206", "https://access.redhat.com/errata/RHSA-2006:0736", "https://access.redhat.com/errata/RHSA-2006:0731", "https://access.redhat.com/errata/RHSA-2006:0730", "https://linux.oracle.com/cve/CVE-2006-5465.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-5465" ], "details": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.", "id": "GSD-2006-5465", "modified": "2023-12-13T01:19:56.579467Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-5465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "22881", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22881" }, { "name": "1017152", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017152" }, { "name": "ADV-2006-4750", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "ADV-2006-4749", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4749" }, { "name": "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded" }, { "name": "RHSA-2006:0731", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html" }, { "name": "22759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22759" }, { "name": "24606", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24606" }, { "name": "ADV-2007-1546", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1546" }, { "name": "http://docs.info.apple.com/article.html?artnum=304829", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "TLSA-2006-38", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "DSA-1206", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "22693", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22693" }, { "name": "23247", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23247" }, { "name": "22653", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22653" }, { "name": "22688", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22688" }, { "name": "2006-0061", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2006/0061/" }, { "name": "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded" }, { "name": "GLSA-200703-21", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml" }, { "name": "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded" }, { "name": "22713", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22713" }, { "name": "22685", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22685" }, { "name": "ADV-2006-4317", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4317" }, { "name": "http://www.hardened-php.net/advisory_132006.138.html", "refsource": "MISC", "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "name": "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "refsource": "CISCO", "url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html" }, { "name": "http://issues.rpath.com/browse/RPL-761", "refsource": "CONFIRM", "url": "http://issues.rpath.com/browse/RPL-761" }, { "name": "20061101-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "SUSE-SA:2006:067", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" }, { "name": "php-htmlentities-bo(29971)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971" }, { "name": "23155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23155" }, { "name": "MDKSA-2006:196", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "name": "25047", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25047" }, { "name": "1017296", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017296" }, { "name": "22779", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22779" }, { "name": "RHSA-2006:0730", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html" }, { "name": "20879", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20879" }, { "name": "USN-375-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "name": "APPLE-SA-2006-11-28", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml" }, { "name": "TA06-333A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "OpenPKG-SA-2006.028", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html" }, { "name": "22929", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22929" }, { "name": "22753", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22753" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm" }, { "name": "oval:org.mitre.oval:def:10240", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240" }, { "name": "23139", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23139" }, { "name": "RHSA-2006:0736", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html" }, { "name": "http://www.php.net/releases/5_2_0.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/5_2_0.php" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-5465" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.php.net/releases/5_2_0.php", "refsource": "CONFIRM", "tags": [], "url": "http://www.php.net/releases/5_2_0.php" }, { "name": "USN-375-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "name": "http://www.hardened-php.net/advisory_132006.138.html", "refsource": "MISC", "tags": [], "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "name": "RHSA-2006:0730", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html" }, { "name": "20879", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/20879" }, { "name": "1017152", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1017152" }, { "name": "22653", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22653" }, { "name": "22688", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22688" }, { "name": "DSA-1206", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "MDKSA-2006:196", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "name": "22693", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22693" }, { "name": "22753", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22753" }, { "name": "22713", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22713" }, { "name": "http://issues.rpath.com/browse/RPL-761", "refsource": "CONFIRM", "tags": [], "url": "http://issues.rpath.com/browse/RPL-761" }, { "name": "22759", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22759" }, { "name": "20061101-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "SUSE-SA:2006:067", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" }, { "name": "22929", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22929" }, { "name": "http://docs.info.apple.com/article.html?artnum=304829", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "APPLE-SA-2006-11-28", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "TA06-333A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "1017296", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1017296" }, { "name": "23139", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/23139" }, { "name": "23155", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/23155" }, { "name": "RHSA-2006:0736", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html" }, { "name": "23247", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/23247" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm" }, { "name": "GLSA-200703-21", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml" }, { "name": "OpenPKG-SA-2006.028", "refsource": "OPENPKG", "tags": [], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html" }, { "name": "RHSA-2006:0731", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html" }, { "name": "2006-0061", "refsource": "TRUSTIX", "tags": [], "url": "http://www.trustix.org/errata/2006/0061/" }, { "name": "TLSA-2006-38", "refsource": "TURBO", "tags": [], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "22685", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22685" }, { "name": "22779", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22779" }, { "name": "22881", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22881" }, { "name": "24606", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24606" }, { "name": "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "refsource": "CISCO", "tags": [], "url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml" }, { "name": "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "refsource": "CISCO", "tags": [], "url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html" }, { "name": "25047", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25047" }, { "name": "ADV-2006-4317", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/4317" }, { "name": "ADV-2007-1546", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1546" }, { "name": "ADV-2006-4749", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/4749" }, { "name": "ADV-2006-4750", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "php-htmlentities-bo(29971)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971" }, { "name": "oval:org.mitre.oval:def:10240", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240" }, { "name": "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded" }, { "name": "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded" }, { "name": "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:25Z", "publishedDate": "2006-11-04T00:07Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.