Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2009-2416 (GCVE-0-2009-2416)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T05:52:14.792Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "USN-815-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/USN-815-1"
},
{
"name": "FEDORA-2009-8491",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html"
},
{
"name": "36631",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36631"
},
{
"name": "oval:org.mitre.oval:def:9262",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html"
},
{
"name": "APPLE-SA-2009-11-11-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"name": "ADV-2009-3217",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"name": "37471",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37471"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "ADV-2009-2420",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/2420"
},
{
"name": "FEDORA-2009-8580",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "36417",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36417"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.codenomicon.com/labs/xml/"
},
{
"name": "SUSE-SR:2009:015",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT3949"
},
{
"name": "[debian-bugs-dist] 20090810 Bug#540865: libxml2: CVE-2009-2414, CVE-2009-2416 pointer-user-after-free and stack overflow because of function recursion",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html"
},
{
"name": "36010",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/36010"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59"
},
{
"name": "35036",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/35036"
},
{
"name": "36338",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36338"
},
{
"name": "FEDORA-2009-8498",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html"
},
{
"name": "oval:org.mitre.oval:def:7783",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783"
},
{
"name": "ADV-2009-3184",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "DSA-1859",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2009/dsa-1859"
},
{
"name": "APPLE-SA-2009-11-09-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "APPLE-SA-2010-06-21-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "37346",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37346"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT3937"
},
{
"name": "36207",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36207"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2009-2416",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-02-06T15:40:41.228438Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416 Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-01-21T15:30:42.200Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-08-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-10T18:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "USN-815-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/USN-815-1"
},
{
"name": "FEDORA-2009-8491",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html"
},
{
"name": "36631",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36631"
},
{
"name": "oval:org.mitre.oval:def:9262",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html"
},
{
"name": "APPLE-SA-2009-11-11-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"name": "ADV-2009-3217",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"name": "37471",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37471"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "ADV-2009-2420",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/2420"
},
{
"name": "FEDORA-2009-8580",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "36417",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36417"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.codenomicon.com/labs/xml/"
},
{
"name": "SUSE-SR:2009:015",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT3949"
},
{
"name": "[debian-bugs-dist] 20090810 Bug#540865: libxml2: CVE-2009-2414, CVE-2009-2416 pointer-user-after-free and stack overflow because of function recursion",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html"
},
{
"name": "36010",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/36010"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59"
},
{
"name": "35036",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/35036"
},
{
"name": "36338",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36338"
},
{
"name": "FEDORA-2009-8498",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html"
},
{
"name": "oval:org.mitre.oval:def:7783",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783"
},
{
"name": "ADV-2009-3184",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "DSA-1859",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2009/dsa-1859"
},
{
"name": "APPLE-SA-2009-11-09-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "APPLE-SA-2010-06-21-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "37346",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37346"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT3937"
},
{
"name": "36207",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36207"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2009-2416",
"datePublished": "2009-08-11T18:00:00",
"dateReserved": "2009-07-09T00:00:00",
"dateUpdated": "2025-01-21T15:30:42.200Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2009-2416\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-08-11T18:30:00.983\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades de uso anterior a la liberaci\u00f3n en libxml2 v2.5.10, v2.6.16, v2.6.26, v2.6.27, y v2.6.32, y libxml v1.8.17, permite a atacantes dependientes de contexto producir una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de una ,manipulaci\u00f3n de (1) una notaci\u00f3n o (2) tipos de atributo de enumeraci\u00f3n en un fichero XML como se demostr\u00f3 en Codenomicon XML fuzzing framework.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7C0B552-67E9-48E5-ABFB-AF0CD6DA46FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D463EC3C-88F1-46D9-ADB6-6283DC23B0B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD69C98-11AB-4BB5-A91A-F029BA0E1DB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8135B1-FB22-4755-A5ED-CDB16E3E85A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B4685BF-394A-4426-980A-2B1D37737C06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7069A49C-038C-4E7B-AF03-4D90D5734414\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7000D33B-F3C7-43E8-8FC7-9B97AADC3E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3BB5EDB-520B-4DEF-B06E-65CA13152824\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40D8DAE0-8E75-435C-9BD6-FAEED2ACB47C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6172AF57-B26D-45F8-BE3A-F75ABDF28F49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8B549B-E57B-4DFE-8A13-CAB06B5356B3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"7EBFE35C-E243-43D1-883D-4398D71763CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4747CC68-FAF4-482F-929A-9DA6C24CB663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5D026D0-EF78-438D-BEDD-FC8571F3ACEB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0.172.43\",\"matchCriteriaId\":\"5725BE44-B621-422F-B9E2-D400ACFC43EC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.0.4\",\"matchCriteriaId\":\"77BC4840-8A34-40F9-873B-DF0F4CADCBDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0\",\"versionEndExcluding\":\"4.0\",\"matchCriteriaId\":\"38364EB5-F557-4763-A555-9D66F51DE24B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.4.11\",\"matchCriteriaId\":\"A1E0F574-6859-45A6-B160-7DDE92C07CC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.5.0\",\"versionEndExcluding\":\"10.5.8\",\"matchCriteriaId\":\"7A880FA4-5DBF-4894-8DAC-C3CD147D1EB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.6.0\",\"versionEndExcluding\":\"10.6.2\",\"matchCriteriaId\":\"B30A1267-231F-44CA-9484-8849C1808DEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.4.11\",\"matchCriteriaId\":\"B2D0444E-6B76-46EE-95EF-617F8967F6B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.5.0\",\"versionEndExcluding\":\"10.5.8\",\"matchCriteriaId\":\"7F74FAC0-CC05-4797-9DE2-F7CE5CB8FC19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.6.0\",\"versionEndExcluding\":\"10.6.2\",\"matchCriteriaId\":\"4F769B77-FF42-442C-8D1A-4E2AE1F5DF39\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.3\",\"versionEndIncluding\":\"11.1\",\"matchCriteriaId\":\"FF141FBE-4CA5-4695-94A0-8BE1309D28CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"AED08A6F-CD23-4405-B1CF-C96BB8AE7D6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1608E282-2E96-4447-848D-DBE915DB0EF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD2D897-E321-4CED-92E0-11A98B52053C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:vcenter_server:4.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"D467EE9D-6A1F-4462-9BDA-C68B7EE375E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7426B5AC-D0FD-424D-9A1E-0875C2102D0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"902BA958-06AA-4EDF-9F9E-1030083EA361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFF29100-E124-4416-95CF-18B4246D43F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC337BB7-9A45-4406-A783-851F279130EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAE88D8C-9CC3-46D1-9F26-290BC679F47E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13771B15-CD71-472A-BE56-718B87D5825D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.0\",\"versionEndExcluding\":\"2.4.3\",\"matchCriteriaId\":\"100F1988-1FF0-483A-9A56-F02A398343D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0\",\"versionEndExcluding\":\"3.1.1\",\"matchCriteriaId\":\"12DF9C72-2B26-432D-9A16-1D21D2E54557\"}]}]}],\"references\":[{\"url\":\"http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://secunia.com/advisories/35036\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36207\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36338\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36417\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36631\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/37346\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.apple.com/kb/HT3937\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT3949\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4225\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.cert.fi/en/reports/2009/vulnerability2009085.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.codenomicon.com/labs/xml/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1859\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.networkworld.com/columnists/2009/080509-xml-flaw.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/36010\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-815-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/2420\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3184\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3217\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=515205\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://secunia.com/advisories/35036\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36207\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36338\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36417\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36631\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/37346\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.apple.com/kb/HT3937\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT3949\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4225\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.cert.fi/en/reports/2009/vulnerability2009085.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.codenomicon.com/labs/xml/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1859\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.networkworld.com/columnists/2009/080509-xml-flaw.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/36010\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-815-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/2420\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3184\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3217\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=515205\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.ubuntu.com/usn/USN-815-1\", \"name\": \"USN-815-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_UBUNTU\", \"x_transferred\"]}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html\", \"name\": \"FEDORA-2009-8491\", \"tags\": [\"vendor-advisory\", \"x_refsource_FEDORA\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/36631\", \"name\": \"36631\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262\", \"name\": \"oval:org.mitre.oval:def:9262\", \"tags\": [\"vdb-entry\", \"signature\", \"x_refsource_OVAL\", \"x_transferred\"]}, {\"url\": \"http://www.networkworld.com/columnists/2009/080509-xml-flaw.html\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=515205\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html\", \"name\": \"APPLE-SA-2009-11-11-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\", \"x_transferred\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3217\", \"name\": \"ADV-2009-3217\", \"tags\": [\"vdb-entry\", \"x_refsource_VUPEN\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/37471\", \"name\": \"37471\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}, {\"url\": \"http://support.apple.com/kb/HT4225\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/2420\", \"name\": \"ADV-2009-2420\", \"tags\": [\"vdb-entry\", \"x_refsource_VUPEN\", \"x_transferred\"]}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html\", \"name\": \"FEDORA-2009-8580\", \"tags\": [\"vendor-advisory\", \"x_refsource_FEDORA\", \"x_transferred\"]}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/36417\", \"name\": \"36417\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}, {\"url\": \"http://www.cert.fi/en/reports/2009/vulnerability2009085.html\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"http://www.codenomicon.com/labs/xml/\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html\", \"name\": \"SUSE-SR:2009:015\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\", \"x_transferred\"]}, {\"url\": \"http://support.apple.com/kb/HT3949\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html\", \"name\": \"[debian-bugs-dist] 20090810 Bug#540865: libxml2: CVE-2009-2414, CVE-2009-2416 pointer-user-after-free and stack overflow because of function recursion\", \"tags\": [\"mailing-list\", \"x_refsource_MLIST\", \"x_transferred\"]}, {\"url\": \"http://www.securityfocus.com/bid/36010\", \"name\": \"36010\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\", \"x_transferred\"]}, {\"url\": \"http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/507985/100/0/threaded\", \"name\": \"20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components\", \"tags\": [\"mailing-list\", \"x_refsource_BUGTRAQ\", \"x_transferred\"]}, {\"url\": \"https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/35036\", \"name\": \"35036\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/36338\", \"name\": \"36338\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html\", \"name\": \"FEDORA-2009-8498\", \"tags\": [\"vendor-advisory\", \"x_refsource_FEDORA\", \"x_transferred\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783\", \"name\": \"oval:org.mitre.oval:def:7783\", \"tags\": [\"vdb-entry\", \"signature\", \"x_refsource_OVAL\", \"x_transferred\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3184\", \"name\": \"ADV-2009-3184\", \"tags\": [\"vdb-entry\", \"x_refsource_VUPEN\", \"x_transferred\"]}, {\"url\": \"http://www.debian.org/security/2009/dsa-1859\", \"name\": \"DSA-1859\", \"tags\": [\"vendor-advisory\", \"x_refsource_DEBIAN\", \"x_transferred\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html\", \"name\": \"APPLE-SA-2009-11-09-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\", \"x_transferred\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html\", \"name\": \"APPLE-SA-2010-06-21-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/37346\", \"name\": \"37346\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3316\", \"name\": \"ADV-2009-3316\", \"tags\": [\"vdb-entry\", \"x_refsource_VUPEN\", \"x_transferred\"]}, {\"url\": \"http://support.apple.com/kb/HT3937\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/36207\", \"name\": \"36207\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-07T05:52:14.792Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2009-2416\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-02-06T15:40:41.228438Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-21T15:30:28.569Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"datePublic\": \"2009-08-10T00:00:00\", \"references\": [{\"url\": \"http://www.ubuntu.com/usn/USN-815-1\", \"name\": \"USN-815-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_UBUNTU\"]}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html\", \"name\": \"FEDORA-2009-8491\", \"tags\": [\"vendor-advisory\", \"x_refsource_FEDORA\"]}, {\"url\": \"http://secunia.com/advisories/36631\", \"name\": \"36631\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262\", \"name\": \"oval:org.mitre.oval:def:9262\", \"tags\": [\"vdb-entry\", \"signature\", \"x_refsource_OVAL\"]}, {\"url\": \"http://www.networkworld.com/columnists/2009/080509-xml-flaw.html\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=515205\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html\", \"name\": \"APPLE-SA-2009-11-11-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3217\", \"name\": \"ADV-2009-3217\", \"tags\": [\"vdb-entry\", \"x_refsource_VUPEN\"]}, {\"url\": \"http://secunia.com/advisories/37471\", \"name\": \"37471\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}, {\"url\": \"http://support.apple.com/kb/HT4225\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/2420\", \"name\": \"ADV-2009-2420\", \"tags\": [\"vdb-entry\", \"x_refsource_VUPEN\"]}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html\", \"name\": \"FEDORA-2009-8580\", \"tags\": [\"vendor-advisory\", \"x_refsource_FEDORA\"]}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://secunia.com/advisories/36417\", \"name\": \"36417\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}, {\"url\": \"http://www.cert.fi/en/reports/2009/vulnerability2009085.html\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"http://www.codenomicon.com/labs/xml/\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html\", \"name\": \"SUSE-SR:2009:015\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\"]}, {\"url\": \"http://support.apple.com/kb/HT3949\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html\", \"name\": \"[debian-bugs-dist] 20090810 Bug#540865: libxml2: CVE-2009-2414, CVE-2009-2416 pointer-user-after-free and stack overflow because of function recursion\", \"tags\": [\"mailing-list\", \"x_refsource_MLIST\"]}, {\"url\": \"http://www.securityfocus.com/bid/36010\", \"name\": \"36010\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\"]}, {\"url\": \"http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/507985/100/0/threaded\", \"name\": \"20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components\", \"tags\": [\"mailing-list\", \"x_refsource_BUGTRAQ\"]}, {\"url\": \"https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://secunia.com/advisories/35036\", \"name\": \"35036\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}, {\"url\": \"http://secunia.com/advisories/36338\", \"name\": \"36338\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html\", \"name\": \"FEDORA-2009-8498\", \"tags\": [\"vendor-advisory\", \"x_refsource_FEDORA\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783\", \"name\": \"oval:org.mitre.oval:def:7783\", \"tags\": [\"vdb-entry\", \"signature\", \"x_refsource_OVAL\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3184\", \"name\": \"ADV-2009-3184\", \"tags\": [\"vdb-entry\", \"x_refsource_VUPEN\"]}, {\"url\": \"http://www.debian.org/security/2009/dsa-1859\", \"name\": \"DSA-1859\", \"tags\": [\"vendor-advisory\", \"x_refsource_DEBIAN\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html\", \"name\": \"APPLE-SA-2009-11-09-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html\", \"name\": \"APPLE-SA-2010-06-21-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\"]}, {\"url\": \"http://secunia.com/advisories/37346\", \"name\": \"37346\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3316\", \"name\": \"ADV-2009-3316\", \"tags\": [\"vdb-entry\", \"x_refsource_VUPEN\"]}, {\"url\": \"http://support.apple.com/kb/HT3937\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://secunia.com/advisories/36207\", \"name\": \"36207\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2018-10-10T18:57:01\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2009-2416\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-01-21T15:30:42.200Z\", \"dateReserved\": \"2009-07-09T00:00:00\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2009-08-11T18:00:00\", \"assignerShortName\": \"redhat\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
CERTA-2009-AVI-496
Vulnerability from certfr_avis
De multiples vulnérabilités dans Apple Safari permettent entre autres l'exécution de code arbitraire à distance.
Description
Plusieurs vulnérabilités ont été identifiées dans le navigateur Apple Safari. Leur exploitation permet notamment à une personne malintentionnée d'exécuter du code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Safari versions antérieures à 4.0.4 sur Microsoft Windows et Apple Mac OS X.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eSafari versions ant\u00e9rieures \u00e0 4.0.4 sur Microsoft Windows et Apple Mac OS X.\u003c/P\u003e",
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 identifi\u00e9es dans le navigateur Apple\nSafari. Leur exploitation permet notamment \u00e0 une personne\nmalintentionn\u00e9e d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2804"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-2842",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2842"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2009-2816",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2816"
},
{
"name": "CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"name": "CVE-2009-2841",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2841"
}
],
"initial_release_date": "2009-11-12T00:00:00",
"last_revision_date": "2009-11-12T00:00:00",
"links": [],
"reference": "CERTA-2009-AVI-496",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s dans Apple Safari permettent entre autres\nl\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s de Apple Safari",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT3949 du 11 novembre 2009",
"url": "http://docs.info.apple.com/article.html?artnum=HT3949"
}
]
}
CERTA-2009-AVI-355
Vulnerability from certfr_avis
Plusieurs vulnérabilités permettant, entre autres, l'exécution de code arbitraire à distance ont été découvertes dans Google Chrome.
Description
Plusieurs vulnérabilités ont été découvertes dans le navigateur Google Chrome :
- la première vulnérabilité est due à une erreur dans le moteur d'interprétation du langage javascript et permet à un utilisateur malveillant d'accéder à la mémoire ;
- la deuxième vulnérabilité est due à une mauvaise gestion des certificats SSL, permettant ainsi de contourner les mécanismes de confidentialité mis en place ;
- les deux dernières vulnérabilités sont issues de l'utilisation d'une version vulnérable de la bibliothèque libxml2, et permettent à un utilisateur mal intentionné d'exécuter du code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Google Chrome versions antérieures à la version 2.0.172.43.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cp\u003eGoogle Chrome versions ant\u00e9rieures \u00e0 la version 2.0.172.43.\u003c/p\u003e",
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le navigateur Google\nChrome :\n\n- la premi\u00e8re vuln\u00e9rabilit\u00e9 est due \u00e0 une erreur dans le moteur\n d\u0027interpr\u00e9tation du langage javascript et permet \u00e0 un utilisateur\n malveillant d\u0027acc\u00e9der \u00e0 la m\u00e9moire ;\n- la deuxi\u00e8me vuln\u00e9rabilit\u00e9 est due \u00e0 une mauvaise gestion des\n certificats SSL, permettant ainsi de contourner les m\u00e9canismes de\n confidentialit\u00e9 mis en place ;\n- les deux derni\u00e8res vuln\u00e9rabilit\u00e9s sont issues de l\u0027utilisation d\u0027une\n version vuln\u00e9rable de la biblioth\u00e8que libxml2, et permettent \u00e0 un\n utilisateur mal intentionn\u00e9 d\u0027ex\u00e9cuter du code arbitraire \u00e0\n distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-2935",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2935"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
}
],
"initial_release_date": "2009-08-27T00:00:00",
"last_revision_date": "2009-08-27T00:00:00",
"links": [],
"reference": "CERTA-2009-AVI-355",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-08-27T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s permettant, entre autres, l\u0027ex\u00e9cution de code\narbitraire \u00e0 distance ont \u00e9t\u00e9 d\u00e9couvertes dans Google Chrome.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s du navigateur Google Chrome",
"vendor_advisories": [
{
"published_at": null,
"title": "Note de mise \u00e0 jour Google Chrome du 25 ao\u00fbt 2009",
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
}
]
}
CERTFR-2014-AVI-480
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | CTPOS versions antérieures à 6.6R2 | ||
| ESET | Security | Juniper Security Threat Response Manager versions 2012.1, 2013.1, 2013.2 | ||
| Juniper Networks | N/A | CTPView versions 4.2, 4.3, 4.4, 4.5, 4.6 | ||
| Juniper Networks | Junos Space | Junos Space jusqu'à la version 13.3 | ||
| Juniper Networks | Secure Analytics | Juniper Secure Analytics versions 2013.2, 2014.1, 2014.2 | ||
| ESET | Security | Network and Security Manager (NSM) version 2012.2 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "CTPOS versions ant\u00e9rieures \u00e0 6.6R2",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Juniper Security Threat Response Manager versions 2012.1, 2013.1, 2013.2",
"product": {
"name": "Security",
"vendor": {
"name": "ESET",
"scada": false
}
}
},
{
"description": "CTPView versions 4.2, 4.3, 4.4, 4.5, 4.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space jusqu\u0027\u00e0 la version 13.3",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Juniper Secure Analytics versions 2013.2, 2014.1, 2014.2",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Network and Security Manager (NSM) version 2012.2",
"product": {
"name": "Security",
"vendor": {
"name": "ESET",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2012-3158",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3158"
},
{
"name": "CVE-2010-3853",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3853"
},
{
"name": "CVE-2014-0075",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0075"
},
{
"name": "CVE-2010-3081",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3081"
},
{
"name": "CVE-2012-0789",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0789"
},
{
"name": "CVE-2012-2329",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2329"
},
{
"name": "CVE-2014-0460",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0460"
},
{
"name": "CVE-2011-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4609"
},
{
"name": "CVE-2011-0421",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0421"
},
{
"name": "CVE-2012-0781",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0781"
},
{
"name": "CVE-2014-4827",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4827"
},
{
"name": "CVE-2013-1635",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1635"
},
{
"name": "CVE-2011-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0216"
},
{
"name": "CVE-2013-1620",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1620"
},
{
"name": "CVE-2014-0119",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0119"
},
{
"name": "CVE-2012-2110",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2110"
},
{
"name": "CVE-2014-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7186"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2012-0788",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0788"
},
{
"name": "CVE-2010-4755",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4755"
},
{
"name": "CVE-2013-1775",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1775"
},
{
"name": "CVE-2009-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-5029"
},
{
"name": "CVE-2011-1153",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1153"
},
{
"name": "CVE-2009-3563",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3563"
},
{
"name": "CVE-2014-0411",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0411"
},
{
"name": "CVE-2013-1643",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1643"
},
{
"name": "CVE-2013-0791",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0791"
},
{
"name": "CVE-2010-1646",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1646"
},
{
"name": "CVE-2014-7169",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7169"
},
{
"name": "CVE-2011-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1944"
},
{
"name": "CVE-2014-0099",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0099"
},
{
"name": "CVE-2011-0010",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0010"
},
{
"name": "CVE-2011-1398",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1398"
},
{
"name": "CVE-2011-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2834"
},
{
"name": "CVE-2014-4825",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4825"
},
{
"name": "CVE-2010-4707",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4707"
},
{
"name": "CVE-2012-0882",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0882"
},
{
"name": "CVE-2009-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0159"
},
{
"name": "CVE-2014-0453",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0453"
},
{
"name": "CVE-2011-0708",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0708"
},
{
"name": "CVE-2014-6271",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6271"
},
{
"name": "CVE-2014-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6277"
},
{
"name": "CVE-2014-1568",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1568"
},
{
"name": "CVE-2010-0830",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0830"
},
{
"name": "CVE-2010-0426",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0426"
},
{
"name": "CVE-2014-0423",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0423"
},
{
"name": "CVE-2012-2311",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2311"
},
{
"name": "CVE-2014-0224",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0224"
},
{
"name": "CVE-2014-4830",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4830"
},
{
"name": "CVE-2011-3368",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3368"
},
{
"name": "CVE-2014-2532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-2532"
},
{
"name": "CVE-2014-4828",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4828"
},
{
"name": "CVE-2014-0095",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0095"
},
{
"name": "CVE-2010-0427",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0427"
},
{
"name": "CVE-2014-3470",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3470"
},
{
"name": "CVE-2014-3062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3062"
},
{
"name": "CVE-2012-0831",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0831"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2012-0057",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0057"
},
{
"name": "CVE-2014-7187",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7187"
},
{
"name": "CVE-2010-2956",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2956"
},
{
"name": "CVE-2011-3905",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3905"
},
{
"name": "CVE-2014-4833",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4833"
},
{
"name": "CVE-2011-4566",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4566"
},
{
"name": "CVE-2014-0837",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0837"
},
{
"name": "CVE-2010-4008",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4008"
},
{
"name": "CVE-2014-6278",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6278"
},
{
"name": "CVE-2012-1172",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1172"
},
{
"name": "CVE-2014-0076",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0076"
},
{
"name": "CVE-2010-1163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1163"
},
{
"name": "CVE-2011-4317",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4317"
},
{
"name": "CVE-2011-4885",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4885"
},
{
"name": "CVE-2010-5107",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-5107"
},
{
"name": "CVE-2009-1265",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1265"
},
{
"name": "CVE-2010-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3316"
},
{
"name": "CVE-2012-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3510"
},
{
"name": "CVE-2011-5000",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-5000"
},
{
"name": "CVE-2010-3435",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3435"
},
{
"name": "CVE-2011-3919",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3919"
},
{
"name": "CVE-2012-2337",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2337"
},
{
"name": "CVE-2011-1089",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1089"
},
{
"name": "CVE-2014-0096",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0096"
},
{
"name": "CVE-2013-5908",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-5908"
},
{
"name": "CVE-2014-3091",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3091"
},
{
"name": "CVE-2012-2131",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2131"
}
],
"initial_release_date": "2014-11-13T00:00:00",
"last_revision_date": "2014-11-13T00:00:00",
"links": [],
"reference": "CERTFR-2014-AVI-480",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-11-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eJuniper\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une\nex\u00e9cution de code arbitraire et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10661 du 11 novembre 2014",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10661"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10657 du 11 novembre 2014",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10657"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10658 du 11 novembre 2014",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10658"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10659 du 11 novembre 2014",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10659"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10660 du 11 novembre 2014",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10660"
}
]
}
CERTA-2009-AVI-487
Vulnerability from certfr_avis
De multiples vulnérabilités dans Apple MacOS X permettent entre autres l'exécution de code arbitraire à distance.
Description
L'éditeur Apple a publié un ensemble de correctifs pour les applications livrées avec son système d'exploitation Mac OS X. L'exploitation des vulnérabilités par une personne malintentionnée pourrait permettre, entre autres, l'exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Mac OS X 10.5 ;",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Mac OS X 10.6 ;",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Mac OS X Server 10.5 ;",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Mac OS X Server 10.6.",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nL\u0027\u00e9diteur Apple a publi\u00e9 un ensemble de correctifs pour les applications\nlivr\u00e9es avec son syst\u00e8me d\u0027exploitation Mac OS X. L\u0027exploitation des\nvuln\u00e9rabilit\u00e9s par une personne malintentionn\u00e9e pourrait permettre,\nentre autres, l\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2832",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2832"
},
{
"name": "CVE-2009-3293",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3293"
},
{
"name": "CVE-2009-2820",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2820"
},
{
"name": "CVE-2009-1890",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1890"
},
{
"name": "CVE-2009-3292",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3292"
},
{
"name": "CVE-2009-2839",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2839"
},
{
"name": "CVE-2009-2825",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2825"
},
{
"name": "CVE-2009-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2810"
},
{
"name": "CVE-2009-2411",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2411"
},
{
"name": "CVE-2009-2408",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2408"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-2798",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2798"
},
{
"name": "CVE-2007-6698",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6698"
},
{
"name": "CVE-2009-2833",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2833"
},
{
"name": "CVE-2009-2203",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2203"
},
{
"name": "CVE-2009-2823",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2823"
},
{
"name": "CVE-2009-2840",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2840"
},
{
"name": "CVE-2009-2824",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2824"
},
{
"name": "CVE-2009-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2819"
},
{
"name": "CVE-2009-1891",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1891"
},
{
"name": "CVE-2009-0023",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0023"
},
{
"name": "CVE-2009-2838",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2838"
},
{
"name": "CVE-2009-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1632"
},
{
"name": "CVE-2009-2818",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2818"
},
{
"name": "CVE-2009-1956",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1956"
},
{
"name": "CVE-2007-5707",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5707"
},
{
"name": "CVE-2008-0658",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0658"
},
{
"name": "CVE-2009-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2412"
},
{
"name": "CVE-2009-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1195"
},
{
"name": "CVE-2009-1191",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1191"
},
{
"name": "CVE-2009-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2808"
},
{
"name": "CVE-2009-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2830"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2009-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3111"
},
{
"name": "CVE-2009-2829",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2829"
},
{
"name": "CVE-2009-2826",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2826"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2009-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2285"
},
{
"name": "CVE-2009-3291",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3291"
},
{
"name": "CVE-2009-2837",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2837"
},
{
"name": "CVE-2009-2409",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2409"
},
{
"name": "CVE-2009-2836",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2836"
},
{
"name": "CVE-2009-2799",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2799"
},
{
"name": "CVE-2009-1574",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1574"
},
{
"name": "CVE-2009-2835",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2835"
},
{
"name": "CVE-2009-2831",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2831"
},
{
"name": "CVE-2009-3235",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3235"
},
{
"name": "CVE-2009-1955",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1955"
},
{
"name": "CVE-2009-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2828"
},
{
"name": "CVE-2009-2202",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2202"
}
],
"initial_release_date": "2009-11-10T00:00:00",
"last_revision_date": "2009-11-10T00:00:00",
"links": [],
"reference": "CERTA-2009-AVI-487",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s dans Apple MacOS X permettent entre autres\nl\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple MacOS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT3937 du 09 novembre 2009",
"url": "http://docs.info.apple.com/article.html?artnum=HT3937"
}
]
}
CERTFR-2022-AVI-267
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Juniper Networks Junos Space. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos Space | Juniper Networks Junos Space versions antérieures à 21.1R1 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper Networks Junos Space versions ant\u00e9rieures \u00e0 21.1R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13078",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13078"
},
{
"name": "CVE-2017-13077",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13077"
},
{
"name": "CVE-2017-13080",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13080"
},
{
"name": "CVE-2017-13082",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13082"
},
{
"name": "CVE-2017-13088",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13088"
},
{
"name": "CVE-2017-13086",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13086"
},
{
"name": "CVE-2017-13087",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13087"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
},
{
"name": "CVE-2007-1351",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1351"
},
{
"name": "CVE-2007-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1352"
},
{
"name": "CVE-2007-6284",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6284"
},
{
"name": "CVE-2008-2935",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2935"
},
{
"name": "CVE-2008-3281",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3281"
},
{
"name": "CVE-2008-3529",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3529"
},
{
"name": "CVE-2008-4226",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4226"
},
{
"name": "CVE-2008-4225",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4225"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2010-4008",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4008"
},
{
"name": "CVE-2011-0411",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0411"
},
{
"name": "CVE-2011-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1720"
},
{
"name": "CVE-2011-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0216"
},
{
"name": "CVE-2011-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2834"
},
{
"name": "CVE-2011-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2895"
},
{
"name": "CVE-2011-3905",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3905"
},
{
"name": "CVE-2011-3919",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3919"
},
{
"name": "CVE-2012-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0841"
},
{
"name": "CVE-2011-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1944"
},
{
"name": "CVE-2012-2807",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2807"
},
{
"name": "CVE-2012-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2870"
},
{
"name": "CVE-2012-5134",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5134"
},
{
"name": "CVE-2011-3102",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3102"
},
{
"name": "CVE-2013-2877",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2877"
},
{
"name": "CVE-2013-0338",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0338"
},
{
"name": "CVE-2012-6139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6139"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2013-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6462"
},
{
"name": "CVE-2014-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0211"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2015-1803",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1803"
},
{
"name": "CVE-2015-1804",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1804"
},
{
"name": "CVE-2015-1802",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1802"
},
{
"name": "CVE-2015-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2716"
},
{
"name": "CVE-2015-5352",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5352"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2014-8991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8991"
},
{
"name": "CVE-2014-7185",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7185"
},
{
"name": "CVE-2014-9365",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9365"
},
{
"name": "CVE-2015-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6838"
},
{
"name": "CVE-2015-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6837"
},
{
"name": "CVE-2015-7995",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7995"
},
{
"name": "CVE-2015-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8035"
},
{
"name": "CVE-2015-7499",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7499"
},
{
"name": "CVE-2015-8242",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8242"
},
{
"name": "CVE-2015-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7500"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2015-5312",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5312"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2016-1683",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1683"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2016-5131",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5131"
},
{
"name": "CVE-2015-0975",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0975"
},
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2016-3115",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3115"
},
{
"name": "CVE-2016-5636",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5636"
},
{
"name": "CVE-2017-7375",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7375"
},
{
"name": "CVE-2017-7376",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7376"
},
{
"name": "CVE-2017-7773",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7773"
},
{
"name": "CVE-2017-7772",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7772"
},
{
"name": "CVE-2017-7778",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7778"
},
{
"name": "CVE-2017-7771",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7771"
},
{
"name": "CVE-2017-7774",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7774"
},
{
"name": "CVE-2017-7776",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7776"
},
{
"name": "CVE-2017-7777",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7777"
},
{
"name": "CVE-2017-7775",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7775"
},
{
"name": "CVE-2017-6463",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6463"
},
{
"name": "CVE-2017-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6462"
},
{
"name": "CVE-2017-6464",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6464"
},
{
"name": "CVE-2017-14492",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14492"
},
{
"name": "CVE-2017-14496",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14496"
},
{
"name": "CVE-2017-14491",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
},
{
"name": "CVE-2017-14493",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14493"
},
{
"name": "CVE-2017-14494",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14494"
},
{
"name": "CVE-2017-14495",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14495"
},
{
"name": "CVE-2017-5130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5130"
},
{
"name": "CVE-2017-3736",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3736"
},
{
"name": "CVE-2017-3735",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3735"
},
{
"name": "CVE-2017-15412",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15412"
},
{
"name": "CVE-2017-3738",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3738"
},
{
"name": "CVE-2017-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3737"
},
{
"name": "CVE-2017-17807",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17807"
},
{
"name": "CVE-2018-0739",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0739"
},
{
"name": "CVE-2017-16931",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16931"
},
{
"name": "CVE-2018-11214",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11214"
},
{
"name": "CVE-2015-9019",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9019"
},
{
"name": "CVE-2017-18258",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18258"
},
{
"name": "CVE-2017-16932",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16932"
},
{
"name": "CVE-2016-9318",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9318"
},
{
"name": "CVE-2018-1000120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000120"
},
{
"name": "CVE-2018-1000007",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000007"
},
{
"name": "CVE-2018-1000121",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000121"
},
{
"name": "CVE-2018-1000122",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000122"
},
{
"name": "CVE-2018-0732",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0732"
},
{
"name": "CVE-2018-6914",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6914"
},
{
"name": "CVE-2017-0898",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0898"
},
{
"name": "CVE-2018-8778",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8778"
},
{
"name": "CVE-2017-14033",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14033"
},
{
"name": "CVE-2018-8780",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8780"
},
{
"name": "CVE-2017-17742",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17742"
},
{
"name": "CVE-2017-10784",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10784"
},
{
"name": "CVE-2017-17405",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17405"
},
{
"name": "CVE-2018-8779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8779"
},
{
"name": "CVE-2017-14064",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14064"
},
{
"name": "CVE-2018-8777",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8777"
},
{
"name": "CVE-2018-16395",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16395"
},
{
"name": "CVE-2018-0737",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0737"
},
{
"name": "CVE-2018-16396",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16396"
},
{
"name": "CVE-2018-0495",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0495"
},
{
"name": "CVE-2018-0734",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0734"
},
{
"name": "CVE-2018-5407",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5407"
},
{
"name": "CVE-2018-1126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1126"
},
{
"name": "CVE-2018-7858",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7858"
},
{
"name": "CVE-2018-1124",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1124"
},
{
"name": "CVE-2018-10897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10897"
},
{
"name": "CVE-2018-1064",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1064"
},
{
"name": "CVE-2018-5683",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5683"
},
{
"name": "CVE-2017-13672",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13672"
},
{
"name": "CVE-2018-11212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11212"
},
{
"name": "CVE-2017-18267",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18267"
},
{
"name": "CVE-2018-13988",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13988"
},
{
"name": "CVE-2018-20169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20169"
},
{
"name": "CVE-2018-19985",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19985"
},
{
"name": "CVE-2019-1559",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1559"
},
{
"name": "CVE-2019-6133",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6133"
},
{
"name": "CVE-2018-18311",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18311"
},
{
"name": "CVE-2018-12127",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12127"
},
{
"name": "CVE-2018-12130",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12130"
},
{
"name": "CVE-2019-11091",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11091"
},
{
"name": "CVE-2018-12126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12126"
},
{
"name": "CVE-2019-9503",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9503"
},
{
"name": "CVE-2019-10132",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10132"
},
{
"name": "CVE-2019-11190",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11190"
},
{
"name": "CVE-2019-11884",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11884"
},
{
"name": "CVE-2019-11487",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11487"
},
{
"name": "CVE-2019-12382",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12382"
},
{
"name": "CVE-2018-7191",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7191"
},
{
"name": "CVE-2019-5953",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5953"
},
{
"name": "CVE-2019-12614",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12614"
},
{
"name": "CVE-2019-11729",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11729"
},
{
"name": "CVE-2019-11727",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11727"
},
{
"name": "CVE-2019-11719",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11719"
},
{
"name": "CVE-2018-1060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1060"
},
{
"name": "CVE-2018-12327",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12327"
},
{
"name": "CVE-2018-1061",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1061"
},
{
"name": "CVE-2019-10639",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10639"
},
{
"name": "CVE-2019-10638",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10638"
},
{
"name": "CVE-2018-20836",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20836"
},
{
"name": "CVE-2019-13233",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13233"
},
{
"name": "CVE-2019-14283",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14283"
},
{
"name": "CVE-2019-13648",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13648"
},
{
"name": "CVE-2019-10207",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10207"
},
{
"name": "CVE-2015-9289",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9289"
},
{
"name": "CVE-2019-14816",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14816"
},
{
"name": "CVE-2019-15239",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15239"
},
{
"name": "CVE-2019-15917",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
},
{
"name": "CVE-2017-18551",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18551"
},
{
"name": "CVE-2019-15217",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15217"
},
{
"name": "CVE-2019-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14821"
},
{
"name": "CVE-2019-11068",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11068"
},
{
"name": "CVE-2018-18066",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18066"
},
{
"name": "CVE-2019-15903",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15903"
},
{
"name": "CVE-2019-17666",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17666"
},
{
"name": "CVE-2019-17133",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17133"
},
{
"name": "CVE-2018-12207",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12207"
},
{
"name": "CVE-2019-11135",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11135"
},
{
"name": "CVE-2019-0154",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0154"
},
{
"name": "CVE-2019-17055",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17055"
},
{
"name": "CVE-2019-17053",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17053"
},
{
"name": "CVE-2019-16746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16746"
},
{
"name": "CVE-2019-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0155"
},
{
"name": "CVE-2019-16233",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
},
{
"name": "CVE-2019-15807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15807"
},
{
"name": "CVE-2019-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
},
{
"name": "CVE-2019-11756",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11756"
},
{
"name": "CVE-2019-11745",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11745"
},
{
"name": "CVE-2019-19058",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19058"
},
{
"name": "CVE-2019-14895",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14895"
},
{
"name": "CVE-2019-19046",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
},
{
"name": "CVE-2019-15916",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15916"
},
{
"name": "CVE-2019-18660",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18660"
},
{
"name": "CVE-2019-19063",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
},
{
"name": "CVE-2019-19062",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
},
{
"name": "CVE-2018-14526",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14526"
},
{
"name": "CVE-2019-13734",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13734"
},
{
"name": "CVE-2019-19530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19530"
},
{
"name": "CVE-2019-19534",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19534"
},
{
"name": "CVE-2019-19524",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
},
{
"name": "CVE-2019-14901",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14901"
},
{
"name": "CVE-2019-19537",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
},
{
"name": "CVE-2019-19523",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19523"
},
{
"name": "CVE-2019-19338",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19338"
},
{
"name": "CVE-2019-19332",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
},
{
"name": "CVE-2019-19527",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19527"
},
{
"name": "CVE-2019-18808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
},
{
"name": "CVE-2019-19767",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
},
{
"name": "CVE-2019-19807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19807"
},
{
"name": "CVE-2019-19055",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19055"
},
{
"name": "CVE-2019-17023",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17023"
},
{
"name": "CVE-2019-9824",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9824"
},
{
"name": "CVE-2019-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9636"
},
{
"name": "CVE-2019-12749",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12749"
},
{
"name": "CVE-2019-19447",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
},
{
"name": "CVE-2019-20095",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20095"
},
{
"name": "CVE-2019-20054",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
},
{
"name": "CVE-2019-18634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18634"
},
{
"name": "CVE-2019-14898",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14898"
},
{
"name": "CVE-2019-16994",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16994"
},
{
"name": "CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"name": "CVE-2020-2732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2732"
},
{
"name": "CVE-2019-19059",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19059"
},
{
"name": "CVE-2019-3901",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3901"
},
{
"name": "CVE-2020-9383",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9383"
},
{
"name": "CVE-2020-8647",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
},
{
"name": "CVE-2020-8649",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
},
{
"name": "CVE-2020-1749",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1749"
},
{
"name": "CVE-2019-9458",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
},
{
"name": "CVE-2020-10942",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
},
{
"name": "CVE-2019-9454",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9454"
},
{
"name": "CVE-2020-11565",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
},
{
"name": "CVE-2020-10690",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10690"
},
{
"name": "CVE-2020-10751",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
},
{
"name": "CVE-2020-12826",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
},
{
"name": "CVE-2020-12654",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12654"
},
{
"name": "CVE-2020-10732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
},
{
"name": "CVE-2019-20636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
},
{
"name": "CVE-2019-20811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
},
{
"name": "CVE-2020-12653",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12653"
},
{
"name": "CVE-2020-10757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10757"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2020-12888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
},
{
"name": "CVE-2020-12402",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12402"
},
{
"name": "CVE-2018-16881",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16881"
},
{
"name": "CVE-2018-19519",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19519"
},
{
"name": "CVE-2020-10713",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10713"
},
{
"name": "CVE-2020-14311",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14311"
},
{
"name": "CVE-2020-14309",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14309"
},
{
"name": "CVE-2020-15706",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15706"
},
{
"name": "CVE-2020-14308",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14308"
},
{
"name": "CVE-2020-14310",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14310"
},
{
"name": "CVE-2020-15705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15705"
},
{
"name": "CVE-2020-15707",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15707"
},
{
"name": "CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"name": "CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"name": "CVE-2020-14364",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14364"
},
{
"name": "CVE-2020-12400",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12400"
},
{
"name": "CVE-2020-12401",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12401"
},
{
"name": "CVE-2020-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-6829"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2020-14305",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
},
{
"name": "CVE-2020-10742",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10742"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"name": "CVE-2020-15999",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15999"
},
{
"name": "CVE-2018-20843",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20843"
},
{
"name": "CVE-2018-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5729"
},
{
"name": "CVE-2018-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5730"
},
{
"name": "CVE-2020-13817",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13817"
},
{
"name": "CVE-2020-11868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11868"
},
{
"name": "CVE-2021-3156",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3156"
},
{
"name": "CVE-2019-17006",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17006"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2020-10531",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10531"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2019-20907",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20907"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2017-12652",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12652"
},
{
"name": "CVE-2019-12450",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12450"
},
{
"name": "CVE-2020-12825",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12825"
},
{
"name": "CVE-2020-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12243"
},
{
"name": "CVE-2019-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14866"
},
{
"name": "CVE-2020-1983",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1983"
},
{
"name": "CVE-2019-5188",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5188"
},
{
"name": "CVE-2019-5094",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5094"
},
{
"name": "CVE-2020-10754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10754"
},
{
"name": "CVE-2020-12049",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12049"
},
{
"name": "CVE-2019-14822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14822"
},
{
"name": "CVE-2020-14363",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14363"
},
{
"name": "CVE-2019-9924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9924"
},
{
"name": "CVE-2018-18751",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18751"
},
{
"name": "CVE-2019-9948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9948"
},
{
"name": "CVE-2019-20386",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20386"
},
{
"name": "CVE-2017-13722",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13722"
},
{
"name": "CVE-2014-0210",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0210"
},
{
"name": "CVE-2018-16403",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16403"
},
{
"name": "CVE-2018-15746",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15746"
},
{
"name": "CVE-2014-6272",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6272"
},
{
"name": "CVE-2019-7638",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7638"
},
{
"name": "CVE-2015-8241",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8241"
},
{
"name": "CVE-2019-10155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10155"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2018-18310",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18310"
},
{
"name": "CVE-2018-1084",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1084"
},
{
"name": "CVE-2020-12662",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12662"
},
{
"name": "CVE-2012-4423",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4423"
},
{
"name": "CVE-2017-0902",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0902"
},
{
"name": "CVE-2018-8945",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8945"
},
{
"name": "CVE-2017-0899",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0899"
},
{
"name": "CVE-2010-2239",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2239"
},
{
"name": "CVE-2010-2242",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2242"
},
{
"name": "CVE-2017-14167",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14167"
},
{
"name": "CVE-2015-0225",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0225"
},
{
"name": "CVE-2019-11324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
},
{
"name": "CVE-2013-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6458"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2018-15857",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15857"
},
{
"name": "CVE-2018-16062",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16062"
},
{
"name": "CVE-2018-10534",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10534"
},
{
"name": "CVE-2014-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0179"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2013-1766",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1766"
},
{
"name": "CVE-2016-6580",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6580"
},
{
"name": "CVE-2018-12697",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12697"
},
{
"name": "CVE-2018-1000301",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000301"
},
{
"name": "CVE-2019-11236",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
},
{
"name": "CVE-2019-12155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12155"
},
{
"name": "CVE-2017-0900",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0900"
},
{
"name": "CVE-2014-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3598"
},
{
"name": "CVE-2017-1000050",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000050"
},
{
"name": "CVE-2018-10535",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10535"
},
{
"name": "CVE-2019-3820",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3820"
},
{
"name": "CVE-2018-16402",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16402"
},
{
"name": "CVE-2018-1116",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1116"
},
{
"name": "CVE-2018-15853",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15853"
},
{
"name": "CVE-2019-14378",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14378"
},
{
"name": "CVE-2016-1494",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1494"
},
{
"name": "CVE-2019-12312",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12312"
},
{
"name": "CVE-2013-0339",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0339"
},
{
"name": "CVE-2019-16935",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16935"
},
{
"name": "CVE-2015-6525",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6525"
},
{
"name": "CVE-2016-6581",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6581"
},
{
"name": "CVE-2013-4520",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4520"
},
{
"name": "CVE-2014-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3633"
},
{
"name": "CVE-2014-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3004"
},
{
"name": "CVE-2015-9381",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9381"
},
{
"name": "CVE-2016-5361",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5361"
},
{
"name": "CVE-2018-14598",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14598"
},
{
"name": "CVE-2014-1447",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1447"
},
{
"name": "CVE-2018-20852",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20852"
},
{
"name": "CVE-2012-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2693"
},
{
"name": "CVE-2018-7208",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7208"
},
{
"name": "CVE-2018-12910",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12910"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2015-7497",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7497"
},
{
"name": "CVE-2019-7665",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7665"
},
{
"name": "CVE-2018-15854",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15854"
},
{
"name": "CVE-2019-13404",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13404"
},
{
"name": "CVE-2015-5160",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5160"
},
{
"name": "CVE-2018-10767",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10767"
},
{
"name": "CVE-2018-7550",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7550"
},
{
"name": "CVE-2016-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3076"
},
{
"name": "CVE-2018-14404",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14404"
},
{
"name": "CVE-2018-18521",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18521"
},
{
"name": "CVE-2018-19788",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19788"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2019-3840",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3840"
},
{
"name": "CVE-2016-9189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9189"
},
{
"name": "CVE-2015-9262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9262"
},
{
"name": "CVE-2018-14647",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14647"
},
{
"name": "CVE-2019-17041",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17041"
},
{
"name": "CVE-2019-14906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14906"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2019-9947",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9947"
},
{
"name": "CVE-2017-1000158",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000158"
},
{
"name": "CVE-2019-7635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7635"
},
{
"name": "CVE-2019-7576",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7576"
},
{
"name": "CVE-2019-14834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14834"
},
{
"name": "CVE-2018-15855",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15855"
},
{
"name": "CVE-2019-7149",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7149"
},
{
"name": "CVE-2018-7642",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7642"
},
{
"name": "CVE-2019-5010",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5010"
},
{
"name": "CVE-2018-12641",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12641"
},
{
"name": "CVE-2021-3396",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3396"
},
{
"name": "CVE-2020-12403",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12403"
},
{
"name": "CVE-2017-15268",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15268"
},
{
"name": "CVE-2018-15587",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15587"
},
{
"name": "CVE-2016-10746",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10746"
},
{
"name": "CVE-2017-13711",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13711"
},
{
"name": "CVE-2014-8131",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8131"
},
{
"name": "CVE-2014-9601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9601"
},
{
"name": "CVE-2014-3657",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3657"
},
{
"name": "CVE-2018-10373",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10373"
},
{
"name": "CVE-2017-17790",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17790"
},
{
"name": "CVE-2011-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2511"
},
{
"name": "CVE-2018-1000802",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000802"
},
{
"name": "CVE-2017-7555",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7555"
},
{
"name": "CVE-2016-9015",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9015"
},
{
"name": "CVE-2017-13720",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13720"
},
{
"name": "CVE-2018-11782",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11782"
},
{
"name": "CVE-2017-11671",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11671"
},
{
"name": "CVE-2017-10664",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10664"
},
{
"name": "CVE-2018-11213",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11213"
},
{
"name": "CVE-2013-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6457"
},
{
"name": "CVE-2019-10138",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10138"
},
{
"name": "CVE-2019-7578",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7578"
},
{
"name": "CVE-2020-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7039"
},
{
"name": "CVE-2017-11368",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11368"
},
{
"name": "CVE-2018-0494",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0494"
},
{
"name": "CVE-2019-20485",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20485"
},
{
"name": "CVE-2003-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-1418"
},
{
"name": "CVE-2017-15289",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15289"
},
{
"name": "CVE-2016-5391",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5391"
},
{
"name": "CVE-2017-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2810"
},
{
"name": "CVE-2018-15864",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15864"
},
{
"name": "CVE-2017-18207",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18207"
},
{
"name": "CVE-2019-12761",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12761"
},
{
"name": "CVE-2013-5651",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-5651"
},
{
"name": "CVE-2017-17522",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17522"
},
{
"name": "CVE-2019-20382",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20382"
},
{
"name": "CVE-2016-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2533"
},
{
"name": "CVE-2019-14287",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14287"
},
{
"name": "CVE-2018-18520",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18520"
},
{
"name": "CVE-2019-9740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9740"
},
{
"name": "CVE-2019-7575",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7575"
},
{
"name": "CVE-2015-5652",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5652"
},
{
"name": "CVE-2019-7572",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7572"
},
{
"name": "CVE-2017-6519",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6519"
},
{
"name": "CVE-2018-10906",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10906"
},
{
"name": "CVE-2018-15863",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15863"
},
{
"name": "CVE-2018-15862",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15862"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2019-7664",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7664"
},
{
"name": "CVE-2017-5992",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5992"
},
{
"name": "CVE-2019-16865",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16865"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2018-1000030",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000030"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2017-0901",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0901"
},
{
"name": "CVE-2018-7568",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7568"
},
{
"name": "CVE-2016-0775",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0775"
},
{
"name": "CVE-2018-15688",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15688"
},
{
"name": "CVE-2018-14599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14599"
},
{
"name": "CVE-2018-10733",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10733"
},
{
"name": "CVE-2016-9396",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9396"
},
{
"name": "CVE-2019-10160",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10160"
},
{
"name": "CVE-2017-7562",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7562"
},
{
"name": "CVE-2016-1000032",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000032"
},
{
"name": "CVE-2017-15124",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15124"
},
{
"name": "CVE-2018-1113",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1113"
},
{
"name": "CVE-2013-4399",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4399"
},
{
"name": "CVE-2019-7636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7636"
},
{
"name": "CVE-2014-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3672"
},
{
"name": "CVE-2018-4700",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4700"
},
{
"name": "CVE-2017-0903",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0903"
},
{
"name": "CVE-2018-15856",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15856"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2019-7573",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7573"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2010-2237",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2237"
},
{
"name": "CVE-2018-1000876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000876"
},
{
"name": "CVE-2018-14348",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14348"
},
{
"name": "CVE-2019-3890",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3890"
},
{
"name": "CVE-2015-7498",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7498"
},
{
"name": "CVE-2019-7577",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7577"
},
{
"name": "CVE-2016-0740",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0740"
},
{
"name": "CVE-2018-4180",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4180"
},
{
"name": "CVE-2013-4297",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4297"
},
{
"name": "CVE-2010-2238",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2238"
},
{
"name": "CVE-2018-14600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14600"
},
{
"name": "CVE-2017-13090",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13090"
},
{
"name": "CVE-2013-7336",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7336"
},
{
"name": "CVE-2018-10372",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10372"
},
{
"name": "CVE-2019-7637",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7637"
},
{
"name": "CVE-2018-11806",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11806"
},
{
"name": "CVE-2018-7643",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7643"
},
{
"name": "CVE-2015-0236",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0236"
},
{
"name": "CVE-2018-1000117",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000117"
},
{
"name": "CVE-2014-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0209"
},
{
"name": "CVE-2013-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2230"
},
{
"name": "CVE-2018-1122",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1122"
},
{
"name": "CVE-2014-3960",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3960"
},
{
"name": "CVE-2019-16056",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16056"
},
{
"name": "CVE-2020-12663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12663"
},
{
"name": "CVE-2018-10768",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10768"
},
{
"name": "CVE-2017-16611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16611"
},
{
"name": "CVE-2014-7823",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7823"
},
{
"name": "CVE-2020-10703",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10703"
},
{
"name": "CVE-2018-7569",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7569"
},
{
"name": "CVE-2013-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4154"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2015-9382",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9382"
},
{
"name": "CVE-2017-18190",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18190"
},
{
"name": "CVE-2016-4009",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4009"
},
{
"name": "CVE-2018-13033",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13033"
},
{
"name": "CVE-2016-9190",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9190"
},
{
"name": "CVE-2019-7574",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7574"
},
{
"name": "CVE-2016-0772",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0772"
},
{
"name": "CVE-2016-5699",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5699"
},
{
"name": "CVE-2011-1486",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1486"
},
{
"name": "CVE-2020-5208",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-5208"
},
{
"name": "CVE-2019-6778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6778"
},
{
"name": "CVE-2020-10772",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10772"
},
{
"name": "CVE-2020-25637",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25637"
},
{
"name": "CVE-2018-10360",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10360"
},
{
"name": "CVE-2018-15859",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15859"
},
{
"name": "CVE-2017-13089",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13089"
},
{
"name": "CVE-2019-12779",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12779"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2019-6690",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6690"
},
{
"name": "CVE-2015-8317",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8317"
},
{
"name": "CVE-2018-4181",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4181"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2016-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3616"
},
{
"name": "CVE-2018-14498",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14498"
},
{
"name": "CVE-2018-15861",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15861"
},
{
"name": "CVE-2019-7150",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7150"
},
{
"name": "CVE-2019-17042",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17042"
},
{
"name": "CVE-2016-5008",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5008"
},
{
"name": "CVE-2014-4616",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4616"
}
],
"initial_release_date": "2022-03-23T00:00:00",
"last_revision_date": "2022-03-23T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-267",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Juniper Networks\nJunos Space. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Networks Junos Space",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11176 du 22 mars 2022",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11176\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
CERTA-2009-AVI-399
Vulnerability from certfr_avis
Plusieurs vulnérabilités des suites bureautiques StarOffice et StarSuite ont été publiées. Elles sont exploitables par un utilisateur malveillant pour exécuter du code arbitraire.
Description
Deux vulnérabilités sont présentes dans le traitement des fichiers au format XML, y compris au format ODF. Deux autres vulnérabilités sont présentes dans le traitement des fichiers Microsoft Word. L'exploitation de chacune de ces vulnérabilités, par le biais d'un fichier au format correspondant et spécialement conçu, permet l'exécution de code arbitraire sur le système vulnérable, avec les droits de l'utilisateur qui ouvre le fichier.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
StarOffice et StarSuite, versions 7, 8 et 9.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cSPAN class=\"textit\"\u003eStarOffice\u003c/SPAN\u003e et \u003cSPAN class=\"textit\"\u003eStarSuite\u003c/SPAN\u003e, versions 7, 8 et 9.",
"content": "## Description\n\nDeux vuln\u00e9rabilit\u00e9s sont pr\u00e9sentes dans le traitement des fichiers au\nformat XML, y compris au format ODF. Deux autres vuln\u00e9rabilit\u00e9s sont\npr\u00e9sentes dans le traitement des fichiers Microsoft Word. L\u0027exploitation\nde chacune de ces vuln\u00e9rabilit\u00e9s, par le biais d\u0027un fichier au format\ncorrespondant et sp\u00e9cialement con\u00e7u, permet l\u0027ex\u00e9cution de code\narbitraire sur le syst\u00e8me vuln\u00e9rable, avec les droits de l\u0027utilisateur\nqui ouvre le fichier.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-0201",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0201"
},
{
"name": "CVE-2009-0200",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0200"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
}
],
"initial_release_date": "2009-09-24T00:00:00",
"last_revision_date": "2009-09-24T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Sun Solaris #263508 du 15 septembre 2009 :",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263508-1"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Sun Solaris #266088 du 18 septembre 2009 :",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266088-1"
}
],
"reference": "CERTA-2009-AVI-399",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-09-24T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s des suites bureautiques \u003cspan\nclass=\"textit\"\u003eStarOffice\u003c/span\u003e et \u003cspan\nclass=\"textit\"\u003eStarSuite\u003c/span\u003e ont \u00e9t\u00e9 publi\u00e9es. Elles sont\nexploitables par un utilisateur malveillant pour ex\u00e9cuter du code\narbitraire.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s de StarOffice et StarSuite",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletins de s\u00e9curit\u00e9 Sun Solaris #263508 et #266088",
"url": null
}
]
}
CERTA-2009-AVI-513
Vulnerability from certfr_avis
Plusieurs vulnérabilités découvertes dans les produits VMware peuvent être exploitées à distance par un utilisateur malintentionné afin de compromettre le système vulnérable ou encore d'entraver son bon fonctionnement.
Description
Les vulnérabilités présentes dans les produits VMware peuvent être exploitées afin de porter atteinte à l'intégrité et à la confidentialité des données, de réaliser un déni de service, d'injecter et d'exécuter indirectement du code arbitraire, d'élever ses privilèges ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | N/A | VMware Server 2.x ; | ||
| VMware | ESXi | VMware ESXi 3.x ; | ||
| VMware | N/A | VMware vMA 4.x. | ||
| VMware | N/A | VMware ESX Server 4.x ; | ||
| VMware | N/A | VMware ESX Server 2.x ; | ||
| VMware | N/A | VMware ESX Server 3.x ; | ||
| VMware | ESXi | VMware ESXi 4.x ; | ||
| VMware | vCenter Server | VMware vCenter Server 4.x ; | ||
| VMware | N/A | VMware VirtualCenter 2.x ; |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMware Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 3.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vMA 4.x.",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 4.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 3.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 4.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vCenter Server 4.x ;",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware VirtualCenter 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nLes vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans les produits VMware peuvent \u00eatre\nexploit\u00e9es afin de porter atteinte \u00e0 l\u0027int\u00e9grit\u00e9 et \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, de r\u00e9aliser un d\u00e9ni de service, d\u0027injecter et d\u0027ex\u00e9cuter\nindirectement du code arbitraire, d\u0027\u00e9lever ses privil\u00e8ges ou d\u0027ex\u00e9cuter\ndu code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2724",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2724"
},
{
"name": "CVE-2009-0676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0676"
},
{
"name": "CVE-2009-2721",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2721"
},
{
"name": "CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"name": "CVE-2009-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
},
{
"name": "CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"name": "CVE-2008-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
},
{
"name": "CVE-2009-1106",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1106"
},
{
"name": "CVE-2009-1072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1072"
},
{
"name": "CVE-2008-4307",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4307"
},
{
"name": "CVE-2009-1104",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1104"
},
{
"name": "CVE-2009-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
},
{
"name": "CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"name": "CVE-2009-1101",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1101"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"name": "CVE-2009-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0746"
},
{
"name": "CVE-2009-2673",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2673"
},
{
"name": "CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"name": "CVE-2009-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2719"
},
{
"name": "CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"name": "CVE-2009-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2417"
},
{
"name": "CVE-2009-1439",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1439"
},
{
"name": "CVE-2009-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0322"
},
{
"name": "CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"name": "CVE-2009-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1094"
},
{
"name": "CVE-2009-0748",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0748"
},
{
"name": "CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"name": "CVE-2009-0747",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0747"
},
{
"name": "CVE-2009-0580",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
},
{
"name": "CVE-2009-1095",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1095"
},
{
"name": "CVE-2009-2672",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2672"
},
{
"name": "CVE-2009-0675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0675"
},
{
"name": "CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"name": "CVE-2009-2670",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2670"
},
{
"name": "CVE-2009-1102",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1102"
},
{
"name": "CVE-2009-1630",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1630"
},
{
"name": "CVE-2009-0269",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0269"
},
{
"name": "CVE-2008-3528",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3528"
},
{
"name": "CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2009-1388",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
},
{
"name": "CVE-2009-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1192"
},
{
"name": "CVE-2009-2720",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2720"
},
{
"name": "CVE-2009-0834",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
},
{
"name": "CVE-2009-2671",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2671"
},
{
"name": "CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"name": "CVE-2009-2675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2675"
},
{
"name": "CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"name": "CVE-2009-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0159"
},
{
"name": "CVE-2009-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
},
{
"name": "CVE-2009-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
},
{
"name": "CVE-2009-1099",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1099"
},
{
"name": "CVE-2009-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1252"
},
{
"name": "CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"name": "CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"name": "CVE-2009-0033",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0033"
},
{
"name": "CVE-2009-2723",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2723"
},
{
"name": "CVE-2009-1107",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1107"
},
{
"name": "CVE-2009-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2716"
},
{
"name": "CVE-2007-5333",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
},
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"name": "CVE-2009-1105",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1105"
},
{
"name": "CVE-2007-6286",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
},
{
"name": "CVE-2009-0028",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0028"
},
{
"name": "CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
},
{
"name": "CVE-2009-0781",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0781"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2007-2052",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
},
{
"name": "CVE-2009-1336",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1336"
},
{
"name": "CVE-2009-0783",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
},
{
"name": "CVE-2008-5515",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
},
{
"name": "CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"name": "CVE-2009-1633",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1633"
},
{
"name": "CVE-2009-2722",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2722"
},
{
"name": "CVE-2008-5700",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5700"
},
{
"name": "CVE-2009-1103",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1103"
},
{
"name": "CVE-2009-1100",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1100"
},
{
"name": "CVE-2009-2676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2676"
},
{
"name": "CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"name": "CVE-2009-1096",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1096"
},
{
"name": "CVE-2009-1098",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1098"
},
{
"name": "CVE-2009-0787",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0787"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"name": "CVE-2009-1097",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1097"
},
{
"name": "CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"name": "CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"name": "CVE-2009-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0696"
},
{
"name": "CVE-2009-2718",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2718"
},
{
"name": "CVE-2009-0745",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0745"
},
{
"name": "CVE-2009-1093",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1093"
}
],
"initial_release_date": "2009-11-24T00:00:00",
"last_revision_date": "2009-11-24T00:00:00",
"links": [],
"reference": "CERTA-2009-AVI-513",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans les produits VMware peuvent\n\u00eatre exploit\u00e9es \u00e0 distance par un utilisateur malintentionn\u00e9 afin de\ncompromettre le syst\u00e8me vuln\u00e9rable ou encore d\u0027entraver son bon\nfonctionnement.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware du 20 novembre 2009",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000070.html"
}
]
}
rhsa-2009_1206
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated libxml and libxml2 packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "libxml is a library for parsing and manipulating XML files. A Document Type\nDefinition (DTD) defines the legal syntax (and also which elements can be\nused) for certain types of files, such as XML files.\n\nA stack overflow flaw was found in the way libxml processes the root XML\ndocument element definition in a DTD. A remote attacker could provide a\nspecially-crafted XML file, which once opened by a local, unsuspecting\nuser, would lead to denial of service (application crash). (CVE-2009-2414)\n\nMultiple use-after-free flaws were found in the way libxml parses the\nNotation and Enumeration attribute types. A remote attacker could provide\na specially-crafted XML file, which once opened by a local, unsuspecting\nuser, would lead to denial of service (application crash). (CVE-2009-2416)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues. For Red Hat Enterprise Linux 3, they\ncontain backported patches for the libxml and libxml2 packages. For Red Hat\nEnterprise Linux 4 and 5, they contain backported patches for the libxml2\npackages. The desktop must be restarted (log out, then log back in) for\nthis update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1206",
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "515195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515195"
},
{
"category": "external",
"summary": "515205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1206.json"
}
],
"title": "Red Hat Security Advisory: libxml and libxml2 security update",
"tracking": {
"current_release_date": "2024-11-22T02:55:30+00:00",
"generator": {
"date": "2024-11-22T02:55:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1206",
"initial_release_date": "2009-08-10T18:09:00+00:00",
"revision_history": [
{
"date": "2009-08-10T18:09:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-10T14:14:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T02:55:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.ia64",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.ia64",
"product_id": "libxml-devel-1:1.8.17-9.3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=ia64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=ia64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.ia64",
"product": {
"name": "libxml-1:1.8.17-9.3.ia64",
"product_id": "libxml-1:1.8.17-9.3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=ia64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-devel-0:2.5.10-15.ia64",
"product_id": "libxml2-devel-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-python-0:2.5.10-15.ia64",
"product_id": "libxml2-python-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64",
"product_id": "libxml2-debuginfo-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-0:2.5.10-15.ia64",
"product_id": "libxml2-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64",
"product_id": "libxml2-devel-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.ia64",
"product_id": "libxml2-python-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-0:2.6.16-12.7.ia64",
"product_id": "libxml2-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.i386",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.i386",
"product": {
"name": "libxml-1:1.8.17-9.3.i386",
"product_id": "libxml-1:1.8.17-9.3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.i386",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.i386",
"product_id": "libxml-devel-1:1.8.17-9.3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.i386",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386",
"product_id": "libxml2-debuginfo-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.i386",
"product": {
"name": "libxml2-0:2.5.10-15.i386",
"product_id": "libxml2-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.i386",
"product": {
"name": "libxml2-devel-0:2.5.10-15.i386",
"product_id": "libxml2-devel-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.i386",
"product": {
"name": "libxml2-python-0:2.5.10-15.i386",
"product_id": "libxml2-python-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-0:2.6.16-12.7.i386",
"product_id": "libxml2-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.i386",
"product_id": "libxml2-devel-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.i386",
"product_id": "libxml2-python-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.x86_64",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64",
"product_id": "libxml-devel-1:1.8.17-9.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.x86_64",
"product": {
"name": "libxml-1:1.8.17-9.3.x86_64",
"product_id": "libxml-1:1.8.17-9.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-devel-0:2.5.10-15.x86_64",
"product_id": "libxml2-devel-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-python-0:2.5.10-15.x86_64",
"product_id": "libxml2-python-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"product_id": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-0:2.5.10-15.x86_64",
"product_id": "libxml2-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-devel-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-python-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.src",
"product": {
"name": "libxml-1:1.8.17-9.3.src",
"product_id": "libxml-1:1.8.17-9.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.src",
"product": {
"name": "libxml2-0:2.5.10-15.src",
"product_id": "libxml2-0:2.5.10-15.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=src"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.src",
"product": {
"name": "libxml2-0:2.6.16-12.7.src",
"product_id": "libxml2-0:2.6.16-12.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=src"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.src",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.src",
"product_id": "libxml2-0:2.6.26-2.1.2.8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.ppc",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.ppc",
"product_id": "libxml-devel-1:1.8.17-9.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.ppc",
"product": {
"name": "libxml-1:1.8.17-9.3.ppc",
"product_id": "libxml-1:1.8.17-9.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-devel-0:2.5.10-15.ppc",
"product_id": "libxml2-devel-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-python-0:2.5.10-15.ppc",
"product_id": "libxml2-python-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc",
"product_id": "libxml2-debuginfo-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-0:2.5.10-15.ppc",
"product_id": "libxml2-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc",
"product_id": "libxml2-devel-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.ppc",
"product_id": "libxml2-python-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-0:2.6.16-12.7.ppc",
"product_id": "libxml2-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.ppc64",
"product": {
"name": "libxml-1:1.8.17-9.3.ppc64",
"product_id": "libxml-1:1.8.17-9.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"product_id": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.ppc64",
"product": {
"name": "libxml2-0:2.5.10-15.ppc64",
"product_id": "libxml2-0:2.5.10-15.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.ppc64",
"product": {
"name": "libxml2-0:2.6.16-12.7.ppc64",
"product_id": "libxml2-0:2.6.16-12.7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"product_id": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.s390x",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.s390x",
"product_id": "libxml-devel-1:1.8.17-9.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.s390x",
"product": {
"name": "libxml-1:1.8.17-9.3.s390x",
"product_id": "libxml-1:1.8.17-9.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-devel-0:2.5.10-15.s390x",
"product_id": "libxml2-devel-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-python-0:2.5.10-15.s390x",
"product_id": "libxml2-python-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x",
"product_id": "libxml2-debuginfo-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-0:2.5.10-15.s390x",
"product_id": "libxml2-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x",
"product_id": "libxml2-devel-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.s390x",
"product_id": "libxml2-python-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-0:2.6.16-12.7.s390x",
"product_id": "libxml2-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.s390",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.s390",
"product": {
"name": "libxml-1:1.8.17-9.3.s390",
"product_id": "libxml-1:1.8.17-9.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.s390",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.s390",
"product_id": "libxml-devel-1:1.8.17-9.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.s390",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390",
"product_id": "libxml2-debuginfo-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.s390",
"product": {
"name": "libxml2-0:2.5.10-15.s390",
"product_id": "libxml2-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.s390",
"product": {
"name": "libxml2-devel-0:2.5.10-15.s390",
"product_id": "libxml2-devel-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.s390",
"product": {
"name": "libxml2-python-0:2.5.10-15.s390",
"product_id": "libxml2-python-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-0:2.6.16-12.7.s390",
"product_id": "libxml2-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.s390",
"product_id": "libxml2-devel-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.s390",
"product_id": "libxml2-python-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.s390",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390",
"product_id": "libxml2-0:2.6.26-2.1.2.8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.src"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.src"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2414",
"discovery_date": "2009-07-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515195"
}
],
"notes": [
{
"category": "description",
"text": "Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service (application crash) via a large depth of element declarations in a DTD, related to a function recursion, as demonstrated by the Codenomicon XML fuzzing framework.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mingw32-libxml2: Stack overflow by parsing root XML element DTD definition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2414"
},
{
"category": "external",
"summary": "RHBZ#515195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2414"
}
],
"release_date": "2009-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-10T18:09:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "mingw32-libxml2: Stack overflow by parsing root XML element DTD definition"
},
{
"cve": "CVE-2009-2416",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2009-07-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515205"
}
],
"notes": [
{
"category": "description",
"text": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2416"
},
{
"category": "external",
"summary": "RHBZ#515205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2416",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2416"
}
],
"release_date": "2009-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-10T18:09:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types"
}
]
}
rhsa-2009:1206
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated libxml and libxml2 packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "libxml is a library for parsing and manipulating XML files. A Document Type\nDefinition (DTD) defines the legal syntax (and also which elements can be\nused) for certain types of files, such as XML files.\n\nA stack overflow flaw was found in the way libxml processes the root XML\ndocument element definition in a DTD. A remote attacker could provide a\nspecially-crafted XML file, which once opened by a local, unsuspecting\nuser, would lead to denial of service (application crash). (CVE-2009-2414)\n\nMultiple use-after-free flaws were found in the way libxml parses the\nNotation and Enumeration attribute types. A remote attacker could provide\na specially-crafted XML file, which once opened by a local, unsuspecting\nuser, would lead to denial of service (application crash). (CVE-2009-2416)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues. For Red Hat Enterprise Linux 3, they\ncontain backported patches for the libxml and libxml2 packages. For Red Hat\nEnterprise Linux 4 and 5, they contain backported patches for the libxml2\npackages. The desktop must be restarted (log out, then log back in) for\nthis update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1206",
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "515195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515195"
},
{
"category": "external",
"summary": "515205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1206.json"
}
],
"title": "Red Hat Security Advisory: libxml and libxml2 security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:00+00:00",
"generator": {
"date": "2025-10-09T13:22:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1206",
"initial_release_date": "2009-08-10T18:09:00+00:00",
"revision_history": [
{
"date": "2009-08-10T18:09:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-10T14:14:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.ia64",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.ia64",
"product_id": "libxml-devel-1:1.8.17-9.3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=ia64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=ia64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.ia64",
"product": {
"name": "libxml-1:1.8.17-9.3.ia64",
"product_id": "libxml-1:1.8.17-9.3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=ia64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-devel-0:2.5.10-15.ia64",
"product_id": "libxml2-devel-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-python-0:2.5.10-15.ia64",
"product_id": "libxml2-python-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64",
"product_id": "libxml2-debuginfo-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-0:2.5.10-15.ia64",
"product_id": "libxml2-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64",
"product_id": "libxml2-devel-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.ia64",
"product_id": "libxml2-python-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-0:2.6.16-12.7.ia64",
"product_id": "libxml2-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.i386",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.i386",
"product": {
"name": "libxml-1:1.8.17-9.3.i386",
"product_id": "libxml-1:1.8.17-9.3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.i386",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.i386",
"product_id": "libxml-devel-1:1.8.17-9.3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.i386",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386",
"product_id": "libxml2-debuginfo-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.i386",
"product": {
"name": "libxml2-0:2.5.10-15.i386",
"product_id": "libxml2-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.i386",
"product": {
"name": "libxml2-devel-0:2.5.10-15.i386",
"product_id": "libxml2-devel-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.i386",
"product": {
"name": "libxml2-python-0:2.5.10-15.i386",
"product_id": "libxml2-python-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-0:2.6.16-12.7.i386",
"product_id": "libxml2-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.i386",
"product_id": "libxml2-devel-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.i386",
"product_id": "libxml2-python-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.x86_64",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64",
"product_id": "libxml-devel-1:1.8.17-9.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.x86_64",
"product": {
"name": "libxml-1:1.8.17-9.3.x86_64",
"product_id": "libxml-1:1.8.17-9.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-devel-0:2.5.10-15.x86_64",
"product_id": "libxml2-devel-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-python-0:2.5.10-15.x86_64",
"product_id": "libxml2-python-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"product_id": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-0:2.5.10-15.x86_64",
"product_id": "libxml2-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-devel-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-python-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.src",
"product": {
"name": "libxml-1:1.8.17-9.3.src",
"product_id": "libxml-1:1.8.17-9.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.src",
"product": {
"name": "libxml2-0:2.5.10-15.src",
"product_id": "libxml2-0:2.5.10-15.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=src"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.src",
"product": {
"name": "libxml2-0:2.6.16-12.7.src",
"product_id": "libxml2-0:2.6.16-12.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=src"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.src",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.src",
"product_id": "libxml2-0:2.6.26-2.1.2.8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.ppc",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.ppc",
"product_id": "libxml-devel-1:1.8.17-9.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.ppc",
"product": {
"name": "libxml-1:1.8.17-9.3.ppc",
"product_id": "libxml-1:1.8.17-9.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-devel-0:2.5.10-15.ppc",
"product_id": "libxml2-devel-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-python-0:2.5.10-15.ppc",
"product_id": "libxml2-python-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc",
"product_id": "libxml2-debuginfo-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-0:2.5.10-15.ppc",
"product_id": "libxml2-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc",
"product_id": "libxml2-devel-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.ppc",
"product_id": "libxml2-python-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-0:2.6.16-12.7.ppc",
"product_id": "libxml2-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.ppc64",
"product": {
"name": "libxml-1:1.8.17-9.3.ppc64",
"product_id": "libxml-1:1.8.17-9.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"product_id": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.ppc64",
"product": {
"name": "libxml2-0:2.5.10-15.ppc64",
"product_id": "libxml2-0:2.5.10-15.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.ppc64",
"product": {
"name": "libxml2-0:2.6.16-12.7.ppc64",
"product_id": "libxml2-0:2.6.16-12.7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"product_id": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.s390x",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.s390x",
"product_id": "libxml-devel-1:1.8.17-9.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.s390x",
"product": {
"name": "libxml-1:1.8.17-9.3.s390x",
"product_id": "libxml-1:1.8.17-9.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-devel-0:2.5.10-15.s390x",
"product_id": "libxml2-devel-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-python-0:2.5.10-15.s390x",
"product_id": "libxml2-python-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x",
"product_id": "libxml2-debuginfo-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-0:2.5.10-15.s390x",
"product_id": "libxml2-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x",
"product_id": "libxml2-devel-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.s390x",
"product_id": "libxml2-python-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-0:2.6.16-12.7.s390x",
"product_id": "libxml2-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.s390",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.s390",
"product": {
"name": "libxml-1:1.8.17-9.3.s390",
"product_id": "libxml-1:1.8.17-9.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.s390",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.s390",
"product_id": "libxml-devel-1:1.8.17-9.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.s390",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390",
"product_id": "libxml2-debuginfo-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.s390",
"product": {
"name": "libxml2-0:2.5.10-15.s390",
"product_id": "libxml2-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.s390",
"product": {
"name": "libxml2-devel-0:2.5.10-15.s390",
"product_id": "libxml2-devel-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.s390",
"product": {
"name": "libxml2-python-0:2.5.10-15.s390",
"product_id": "libxml2-python-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-0:2.6.16-12.7.s390",
"product_id": "libxml2-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.s390",
"product_id": "libxml2-devel-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.s390",
"product_id": "libxml2-python-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.s390",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390",
"product_id": "libxml2-0:2.6.26-2.1.2.8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.src"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.src"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2414",
"discovery_date": "2009-07-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515195"
}
],
"notes": [
{
"category": "description",
"text": "Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service (application crash) via a large depth of element declarations in a DTD, related to a function recursion, as demonstrated by the Codenomicon XML fuzzing framework.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mingw32-libxml2: Stack overflow by parsing root XML element DTD definition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2414"
},
{
"category": "external",
"summary": "RHBZ#515195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2414"
}
],
"release_date": "2009-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-10T18:09:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "mingw32-libxml2: Stack overflow by parsing root XML element DTD definition"
},
{
"cve": "CVE-2009-2416",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2009-07-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515205"
}
],
"notes": [
{
"category": "description",
"text": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2416"
},
{
"category": "external",
"summary": "RHBZ#515205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2416",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2416"
}
],
"release_date": "2009-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-10T18:09:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types"
}
]
}
RHSA-2009:1206
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated libxml and libxml2 packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "libxml is a library for parsing and manipulating XML files. A Document Type\nDefinition (DTD) defines the legal syntax (and also which elements can be\nused) for certain types of files, such as XML files.\n\nA stack overflow flaw was found in the way libxml processes the root XML\ndocument element definition in a DTD. A remote attacker could provide a\nspecially-crafted XML file, which once opened by a local, unsuspecting\nuser, would lead to denial of service (application crash). (CVE-2009-2414)\n\nMultiple use-after-free flaws were found in the way libxml parses the\nNotation and Enumeration attribute types. A remote attacker could provide\na specially-crafted XML file, which once opened by a local, unsuspecting\nuser, would lead to denial of service (application crash). (CVE-2009-2416)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues. For Red Hat Enterprise Linux 3, they\ncontain backported patches for the libxml and libxml2 packages. For Red Hat\nEnterprise Linux 4 and 5, they contain backported patches for the libxml2\npackages. The desktop must be restarted (log out, then log back in) for\nthis update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1206",
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "515195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515195"
},
{
"category": "external",
"summary": "515205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1206.json"
}
],
"title": "Red Hat Security Advisory: libxml and libxml2 security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:00+00:00",
"generator": {
"date": "2025-10-09T13:22:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1206",
"initial_release_date": "2009-08-10T18:09:00+00:00",
"revision_history": [
{
"date": "2009-08-10T18:09:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-08-10T14:14:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.ia64",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.ia64",
"product_id": "libxml-devel-1:1.8.17-9.3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=ia64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=ia64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.ia64",
"product": {
"name": "libxml-1:1.8.17-9.3.ia64",
"product_id": "libxml-1:1.8.17-9.3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=ia64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-devel-0:2.5.10-15.ia64",
"product_id": "libxml2-devel-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-python-0:2.5.10-15.ia64",
"product_id": "libxml2-python-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64",
"product_id": "libxml2-debuginfo-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.ia64",
"product": {
"name": "libxml2-0:2.5.10-15.ia64",
"product_id": "libxml2-0:2.5.10-15.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64",
"product_id": "libxml2-devel-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.ia64",
"product_id": "libxml2-python-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.ia64",
"product": {
"name": "libxml2-0:2.6.16-12.7.ia64",
"product_id": "libxml2-0:2.6.16-12.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.ia64",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64",
"product_id": "libxml2-0:2.6.26-2.1.2.8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.i386",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.i386",
"product": {
"name": "libxml-1:1.8.17-9.3.i386",
"product_id": "libxml-1:1.8.17-9.3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.i386",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.i386",
"product_id": "libxml-devel-1:1.8.17-9.3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.i386",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386",
"product_id": "libxml2-debuginfo-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.i386",
"product": {
"name": "libxml2-0:2.5.10-15.i386",
"product_id": "libxml2-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.i386",
"product": {
"name": "libxml2-devel-0:2.5.10-15.i386",
"product_id": "libxml2-devel-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.i386",
"product": {
"name": "libxml2-python-0:2.5.10-15.i386",
"product_id": "libxml2-python-0:2.5.10-15.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-0:2.6.16-12.7.i386",
"product_id": "libxml2-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.i386",
"product_id": "libxml2-devel-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.i386",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.i386",
"product_id": "libxml2-python-0:2.6.16-12.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.x86_64",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64",
"product_id": "libxml-devel-1:1.8.17-9.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.x86_64",
"product": {
"name": "libxml-1:1.8.17-9.3.x86_64",
"product_id": "libxml-1:1.8.17-9.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-devel-0:2.5.10-15.x86_64",
"product_id": "libxml2-devel-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-python-0:2.5.10-15.x86_64",
"product_id": "libxml2-python-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"product_id": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.x86_64",
"product": {
"name": "libxml2-0:2.5.10-15.x86_64",
"product_id": "libxml2-0:2.5.10-15.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-devel-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-python-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.x86_64",
"product": {
"name": "libxml2-0:2.6.16-12.7.x86_64",
"product_id": "libxml2-0:2.6.16-12.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"product_id": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.src",
"product": {
"name": "libxml-1:1.8.17-9.3.src",
"product_id": "libxml-1:1.8.17-9.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.src",
"product": {
"name": "libxml2-0:2.5.10-15.src",
"product_id": "libxml2-0:2.5.10-15.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=src"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.src",
"product": {
"name": "libxml2-0:2.6.16-12.7.src",
"product_id": "libxml2-0:2.6.16-12.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=src"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.src",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.src",
"product_id": "libxml2-0:2.6.26-2.1.2.8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.ppc",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.ppc",
"product_id": "libxml-devel-1:1.8.17-9.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.ppc",
"product": {
"name": "libxml-1:1.8.17-9.3.ppc",
"product_id": "libxml-1:1.8.17-9.3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-devel-0:2.5.10-15.ppc",
"product_id": "libxml2-devel-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-python-0:2.5.10-15.ppc",
"product_id": "libxml2-python-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc",
"product_id": "libxml2-debuginfo-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.ppc",
"product": {
"name": "libxml2-0:2.5.10-15.ppc",
"product_id": "libxml2-0:2.5.10-15.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc",
"product_id": "libxml2-devel-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.ppc",
"product_id": "libxml2-python-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.ppc",
"product": {
"name": "libxml2-0:2.6.16-12.7.ppc",
"product_id": "libxml2-0:2.6.16-12.7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.ppc",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc",
"product_id": "libxml2-0:2.6.26-2.1.2.8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.ppc64",
"product": {
"name": "libxml-1:1.8.17-9.3.ppc64",
"product_id": "libxml-1:1.8.17-9.3.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"product_id": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.ppc64",
"product": {
"name": "libxml2-0:2.5.10-15.ppc64",
"product_id": "libxml2-0:2.5.10-15.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.ppc64",
"product": {
"name": "libxml2-0:2.6.16-12.7.ppc64",
"product_id": "libxml2-0:2.6.16-12.7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"product_id": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.s390x",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.s390x",
"product_id": "libxml-devel-1:1.8.17-9.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.s390x",
"product": {
"name": "libxml-1:1.8.17-9.3.s390x",
"product_id": "libxml-1:1.8.17-9.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-devel-0:2.5.10-15.s390x",
"product_id": "libxml2-devel-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-python-0:2.5.10-15.s390x",
"product_id": "libxml2-python-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x",
"product_id": "libxml2-debuginfo-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.s390x",
"product": {
"name": "libxml2-0:2.5.10-15.s390x",
"product_id": "libxml2-0:2.5.10-15.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x",
"product_id": "libxml2-devel-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.s390x",
"product_id": "libxml2-python-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.s390x",
"product": {
"name": "libxml2-0:2.6.16-12.7.s390x",
"product_id": "libxml2-0:2.6.16-12.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.s390x",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x",
"product_id": "libxml2-0:2.6.26-2.1.2.8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml-debuginfo-1:1.8.17-9.3.s390",
"product": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390",
"product_id": "libxml-debuginfo-1:1.8.17-9.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-debuginfo@1.8.17-9.3?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-1:1.8.17-9.3.s390",
"product": {
"name": "libxml-1:1.8.17-9.3.s390",
"product_id": "libxml-1:1.8.17-9.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml@1.8.17-9.3?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml-devel-1:1.8.17-9.3.s390",
"product": {
"name": "libxml-devel-1:1.8.17-9.3.s390",
"product_id": "libxml-devel-1:1.8.17-9.3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml-devel@1.8.17-9.3?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.5.10-15.s390",
"product": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390",
"product_id": "libxml2-debuginfo-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.5.10-15.s390",
"product": {
"name": "libxml2-0:2.5.10-15.s390",
"product_id": "libxml2-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.5.10-15.s390",
"product": {
"name": "libxml2-devel-0:2.5.10-15.s390",
"product_id": "libxml2-devel-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.5.10-15.s390",
"product": {
"name": "libxml2-python-0:2.5.10-15.s390",
"product_id": "libxml2-python-0:2.5.10-15.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.5.10-15?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"product_id": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-0:2.6.16-12.7.s390",
"product_id": "libxml2-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-devel-0:2.6.16-12.7.s390",
"product_id": "libxml2-devel-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.6.16-12.7.s390",
"product": {
"name": "libxml2-python-0:2.6.16-12.7.s390",
"product_id": "libxml2-python-0:2.6.16-12.7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"product": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"product": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"product_id": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.6.26-2.1.2.8.s390",
"product": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390",
"product_id": "libxml2-0:2.6.26-2.1.2.8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.8?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.src"
},
"product_reference": "libxml-1:1.8.17-9.3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-debuginfo-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-debuginfo-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.i386"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.ia64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.ppc"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.s390"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.s390x"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml-devel-1:1.8.17-9.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml-devel-1:1.8.17-9.3.x86_64"
},
"product_reference": "libxml-devel-1:1.8.17-9.3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.i386"
},
"product_reference": "libxml2-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.s390"
},
"product_reference": "libxml2-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.src"
},
"product_reference": "libxml2-0:2.5.10-15.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.i386"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.s390"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-debuginfo-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.i386"
},
"product_reference": "libxml2-devel-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-devel-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.s390"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-devel-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-devel-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-devel-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.i386"
},
"product_reference": "libxml2-python-0:2.5.10-15.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.ia64"
},
"product_reference": "libxml2-python-0:2.5.10-15.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.ppc"
},
"product_reference": "libxml2-python-0:2.5.10-15.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.s390"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.s390x"
},
"product_reference": "libxml2-python-0:2.5.10-15.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.5.10-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:libxml2-python-0:2.5.10-15.x86_64"
},
"product_reference": "libxml2-python-0:2.5.10-15.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.src"
},
"product_reference": "libxml2-0:2.6.16-12.7.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-devel-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.i386"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.ia64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.ppc"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.s390"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.s390x"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.16-12.7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libxml2-python-0:2.6.16-12.7.x86_64"
},
"product_reference": "libxml2-python-0:2.6.16-12.7.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.src"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.src"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.i386"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.6.26-2.1.2.8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
},
"product_reference": "libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2414",
"discovery_date": "2009-07-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515195"
}
],
"notes": [
{
"category": "description",
"text": "Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service (application crash) via a large depth of element declarations in a DTD, related to a function recursion, as demonstrated by the Codenomicon XML fuzzing framework.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mingw32-libxml2: Stack overflow by parsing root XML element DTD definition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2414"
},
{
"category": "external",
"summary": "RHBZ#515195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2414"
}
],
"release_date": "2009-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-10T18:09:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "mingw32-libxml2: Stack overflow by parsing root XML element DTD definition"
},
{
"cve": "CVE-2009-2416",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2009-07-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "515205"
}
],
"notes": [
{
"category": "description",
"text": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2416"
},
{
"category": "external",
"summary": "RHBZ#515205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2416",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2416"
}
],
"release_date": "2009-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-08-10T18:09:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"3AS:libxml-1:1.8.17-9.3.i386",
"3AS:libxml-1:1.8.17-9.3.ia64",
"3AS:libxml-1:1.8.17-9.3.ppc",
"3AS:libxml-1:1.8.17-9.3.ppc64",
"3AS:libxml-1:1.8.17-9.3.s390",
"3AS:libxml-1:1.8.17-9.3.s390x",
"3AS:libxml-1:1.8.17-9.3.src",
"3AS:libxml-1:1.8.17-9.3.x86_64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3AS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3AS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3AS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3AS:libxml-devel-1:1.8.17-9.3.i386",
"3AS:libxml-devel-1:1.8.17-9.3.ia64",
"3AS:libxml-devel-1:1.8.17-9.3.ppc",
"3AS:libxml-devel-1:1.8.17-9.3.s390",
"3AS:libxml-devel-1:1.8.17-9.3.s390x",
"3AS:libxml-devel-1:1.8.17-9.3.x86_64",
"3AS:libxml2-0:2.5.10-15.i386",
"3AS:libxml2-0:2.5.10-15.ia64",
"3AS:libxml2-0:2.5.10-15.ppc",
"3AS:libxml2-0:2.5.10-15.ppc64",
"3AS:libxml2-0:2.5.10-15.s390",
"3AS:libxml2-0:2.5.10-15.s390x",
"3AS:libxml2-0:2.5.10-15.src",
"3AS:libxml2-0:2.5.10-15.x86_64",
"3AS:libxml2-debuginfo-0:2.5.10-15.i386",
"3AS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3AS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390",
"3AS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3AS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3AS:libxml2-devel-0:2.5.10-15.i386",
"3AS:libxml2-devel-0:2.5.10-15.ia64",
"3AS:libxml2-devel-0:2.5.10-15.ppc",
"3AS:libxml2-devel-0:2.5.10-15.s390",
"3AS:libxml2-devel-0:2.5.10-15.s390x",
"3AS:libxml2-devel-0:2.5.10-15.x86_64",
"3AS:libxml2-python-0:2.5.10-15.i386",
"3AS:libxml2-python-0:2.5.10-15.ia64",
"3AS:libxml2-python-0:2.5.10-15.ppc",
"3AS:libxml2-python-0:2.5.10-15.s390",
"3AS:libxml2-python-0:2.5.10-15.s390x",
"3AS:libxml2-python-0:2.5.10-15.x86_64",
"3Desktop:libxml-1:1.8.17-9.3.i386",
"3Desktop:libxml-1:1.8.17-9.3.ia64",
"3Desktop:libxml-1:1.8.17-9.3.ppc",
"3Desktop:libxml-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-1:1.8.17-9.3.s390",
"3Desktop:libxml-1:1.8.17-9.3.s390x",
"3Desktop:libxml-1:1.8.17-9.3.src",
"3Desktop:libxml-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.i386",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3Desktop:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3Desktop:libxml-devel-1:1.8.17-9.3.i386",
"3Desktop:libxml-devel-1:1.8.17-9.3.ia64",
"3Desktop:libxml-devel-1:1.8.17-9.3.ppc",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390",
"3Desktop:libxml-devel-1:1.8.17-9.3.s390x",
"3Desktop:libxml-devel-1:1.8.17-9.3.x86_64",
"3Desktop:libxml2-0:2.5.10-15.i386",
"3Desktop:libxml2-0:2.5.10-15.ia64",
"3Desktop:libxml2-0:2.5.10-15.ppc",
"3Desktop:libxml2-0:2.5.10-15.ppc64",
"3Desktop:libxml2-0:2.5.10-15.s390",
"3Desktop:libxml2-0:2.5.10-15.s390x",
"3Desktop:libxml2-0:2.5.10-15.src",
"3Desktop:libxml2-0:2.5.10-15.x86_64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.i386",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ia64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.s390x",
"3Desktop:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3Desktop:libxml2-devel-0:2.5.10-15.i386",
"3Desktop:libxml2-devel-0:2.5.10-15.ia64",
"3Desktop:libxml2-devel-0:2.5.10-15.ppc",
"3Desktop:libxml2-devel-0:2.5.10-15.s390",
"3Desktop:libxml2-devel-0:2.5.10-15.s390x",
"3Desktop:libxml2-devel-0:2.5.10-15.x86_64",
"3Desktop:libxml2-python-0:2.5.10-15.i386",
"3Desktop:libxml2-python-0:2.5.10-15.ia64",
"3Desktop:libxml2-python-0:2.5.10-15.ppc",
"3Desktop:libxml2-python-0:2.5.10-15.s390",
"3Desktop:libxml2-python-0:2.5.10-15.s390x",
"3Desktop:libxml2-python-0:2.5.10-15.x86_64",
"3ES:libxml-1:1.8.17-9.3.i386",
"3ES:libxml-1:1.8.17-9.3.ia64",
"3ES:libxml-1:1.8.17-9.3.ppc",
"3ES:libxml-1:1.8.17-9.3.ppc64",
"3ES:libxml-1:1.8.17-9.3.s390",
"3ES:libxml-1:1.8.17-9.3.s390x",
"3ES:libxml-1:1.8.17-9.3.src",
"3ES:libxml-1:1.8.17-9.3.x86_64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.i386",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3ES:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390",
"3ES:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3ES:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3ES:libxml-devel-1:1.8.17-9.3.i386",
"3ES:libxml-devel-1:1.8.17-9.3.ia64",
"3ES:libxml-devel-1:1.8.17-9.3.ppc",
"3ES:libxml-devel-1:1.8.17-9.3.s390",
"3ES:libxml-devel-1:1.8.17-9.3.s390x",
"3ES:libxml-devel-1:1.8.17-9.3.x86_64",
"3ES:libxml2-0:2.5.10-15.i386",
"3ES:libxml2-0:2.5.10-15.ia64",
"3ES:libxml2-0:2.5.10-15.ppc",
"3ES:libxml2-0:2.5.10-15.ppc64",
"3ES:libxml2-0:2.5.10-15.s390",
"3ES:libxml2-0:2.5.10-15.s390x",
"3ES:libxml2-0:2.5.10-15.src",
"3ES:libxml2-0:2.5.10-15.x86_64",
"3ES:libxml2-debuginfo-0:2.5.10-15.i386",
"3ES:libxml2-debuginfo-0:2.5.10-15.ia64",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc",
"3ES:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390",
"3ES:libxml2-debuginfo-0:2.5.10-15.s390x",
"3ES:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3ES:libxml2-devel-0:2.5.10-15.i386",
"3ES:libxml2-devel-0:2.5.10-15.ia64",
"3ES:libxml2-devel-0:2.5.10-15.ppc",
"3ES:libxml2-devel-0:2.5.10-15.s390",
"3ES:libxml2-devel-0:2.5.10-15.s390x",
"3ES:libxml2-devel-0:2.5.10-15.x86_64",
"3ES:libxml2-python-0:2.5.10-15.i386",
"3ES:libxml2-python-0:2.5.10-15.ia64",
"3ES:libxml2-python-0:2.5.10-15.ppc",
"3ES:libxml2-python-0:2.5.10-15.s390",
"3ES:libxml2-python-0:2.5.10-15.s390x",
"3ES:libxml2-python-0:2.5.10-15.x86_64",
"3WS:libxml-1:1.8.17-9.3.i386",
"3WS:libxml-1:1.8.17-9.3.ia64",
"3WS:libxml-1:1.8.17-9.3.ppc",
"3WS:libxml-1:1.8.17-9.3.ppc64",
"3WS:libxml-1:1.8.17-9.3.s390",
"3WS:libxml-1:1.8.17-9.3.s390x",
"3WS:libxml-1:1.8.17-9.3.src",
"3WS:libxml-1:1.8.17-9.3.x86_64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.i386",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ia64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc",
"3WS:libxml-debuginfo-1:1.8.17-9.3.ppc64",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390",
"3WS:libxml-debuginfo-1:1.8.17-9.3.s390x",
"3WS:libxml-debuginfo-1:1.8.17-9.3.x86_64",
"3WS:libxml-devel-1:1.8.17-9.3.i386",
"3WS:libxml-devel-1:1.8.17-9.3.ia64",
"3WS:libxml-devel-1:1.8.17-9.3.ppc",
"3WS:libxml-devel-1:1.8.17-9.3.s390",
"3WS:libxml-devel-1:1.8.17-9.3.s390x",
"3WS:libxml-devel-1:1.8.17-9.3.x86_64",
"3WS:libxml2-0:2.5.10-15.i386",
"3WS:libxml2-0:2.5.10-15.ia64",
"3WS:libxml2-0:2.5.10-15.ppc",
"3WS:libxml2-0:2.5.10-15.ppc64",
"3WS:libxml2-0:2.5.10-15.s390",
"3WS:libxml2-0:2.5.10-15.s390x",
"3WS:libxml2-0:2.5.10-15.src",
"3WS:libxml2-0:2.5.10-15.x86_64",
"3WS:libxml2-debuginfo-0:2.5.10-15.i386",
"3WS:libxml2-debuginfo-0:2.5.10-15.ia64",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc",
"3WS:libxml2-debuginfo-0:2.5.10-15.ppc64",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390",
"3WS:libxml2-debuginfo-0:2.5.10-15.s390x",
"3WS:libxml2-debuginfo-0:2.5.10-15.x86_64",
"3WS:libxml2-devel-0:2.5.10-15.i386",
"3WS:libxml2-devel-0:2.5.10-15.ia64",
"3WS:libxml2-devel-0:2.5.10-15.ppc",
"3WS:libxml2-devel-0:2.5.10-15.s390",
"3WS:libxml2-devel-0:2.5.10-15.s390x",
"3WS:libxml2-devel-0:2.5.10-15.x86_64",
"3WS:libxml2-python-0:2.5.10-15.i386",
"3WS:libxml2-python-0:2.5.10-15.ia64",
"3WS:libxml2-python-0:2.5.10-15.ppc",
"3WS:libxml2-python-0:2.5.10-15.s390",
"3WS:libxml2-python-0:2.5.10-15.s390x",
"3WS:libxml2-python-0:2.5.10-15.x86_64",
"4AS:libxml2-0:2.6.16-12.7.i386",
"4AS:libxml2-0:2.6.16-12.7.ia64",
"4AS:libxml2-0:2.6.16-12.7.ppc",
"4AS:libxml2-0:2.6.16-12.7.ppc64",
"4AS:libxml2-0:2.6.16-12.7.s390",
"4AS:libxml2-0:2.6.16-12.7.s390x",
"4AS:libxml2-0:2.6.16-12.7.src",
"4AS:libxml2-0:2.6.16-12.7.x86_64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4AS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4AS:libxml2-devel-0:2.6.16-12.7.i386",
"4AS:libxml2-devel-0:2.6.16-12.7.ia64",
"4AS:libxml2-devel-0:2.6.16-12.7.ppc",
"4AS:libxml2-devel-0:2.6.16-12.7.s390",
"4AS:libxml2-devel-0:2.6.16-12.7.s390x",
"4AS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4AS:libxml2-python-0:2.6.16-12.7.i386",
"4AS:libxml2-python-0:2.6.16-12.7.ia64",
"4AS:libxml2-python-0:2.6.16-12.7.ppc",
"4AS:libxml2-python-0:2.6.16-12.7.s390",
"4AS:libxml2-python-0:2.6.16-12.7.s390x",
"4AS:libxml2-python-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-0:2.6.16-12.7.i386",
"4Desktop:libxml2-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-0:2.6.16-12.7.s390",
"4Desktop:libxml2-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-0:2.6.16-12.7.src",
"4Desktop:libxml2-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.i386",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-devel-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390",
"4Desktop:libxml2-devel-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-devel-0:2.6.16-12.7.x86_64",
"4Desktop:libxml2-python-0:2.6.16-12.7.i386",
"4Desktop:libxml2-python-0:2.6.16-12.7.ia64",
"4Desktop:libxml2-python-0:2.6.16-12.7.ppc",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390",
"4Desktop:libxml2-python-0:2.6.16-12.7.s390x",
"4Desktop:libxml2-python-0:2.6.16-12.7.x86_64",
"4ES:libxml2-0:2.6.16-12.7.i386",
"4ES:libxml2-0:2.6.16-12.7.ia64",
"4ES:libxml2-0:2.6.16-12.7.ppc",
"4ES:libxml2-0:2.6.16-12.7.ppc64",
"4ES:libxml2-0:2.6.16-12.7.s390",
"4ES:libxml2-0:2.6.16-12.7.s390x",
"4ES:libxml2-0:2.6.16-12.7.src",
"4ES:libxml2-0:2.6.16-12.7.x86_64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4ES:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4ES:libxml2-devel-0:2.6.16-12.7.i386",
"4ES:libxml2-devel-0:2.6.16-12.7.ia64",
"4ES:libxml2-devel-0:2.6.16-12.7.ppc",
"4ES:libxml2-devel-0:2.6.16-12.7.s390",
"4ES:libxml2-devel-0:2.6.16-12.7.s390x",
"4ES:libxml2-devel-0:2.6.16-12.7.x86_64",
"4ES:libxml2-python-0:2.6.16-12.7.i386",
"4ES:libxml2-python-0:2.6.16-12.7.ia64",
"4ES:libxml2-python-0:2.6.16-12.7.ppc",
"4ES:libxml2-python-0:2.6.16-12.7.s390",
"4ES:libxml2-python-0:2.6.16-12.7.s390x",
"4ES:libxml2-python-0:2.6.16-12.7.x86_64",
"4WS:libxml2-0:2.6.16-12.7.i386",
"4WS:libxml2-0:2.6.16-12.7.ia64",
"4WS:libxml2-0:2.6.16-12.7.ppc",
"4WS:libxml2-0:2.6.16-12.7.ppc64",
"4WS:libxml2-0:2.6.16-12.7.s390",
"4WS:libxml2-0:2.6.16-12.7.s390x",
"4WS:libxml2-0:2.6.16-12.7.src",
"4WS:libxml2-0:2.6.16-12.7.x86_64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.i386",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ia64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.ppc64",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.s390x",
"4WS:libxml2-debuginfo-0:2.6.16-12.7.x86_64",
"4WS:libxml2-devel-0:2.6.16-12.7.i386",
"4WS:libxml2-devel-0:2.6.16-12.7.ia64",
"4WS:libxml2-devel-0:2.6.16-12.7.ppc",
"4WS:libxml2-devel-0:2.6.16-12.7.s390",
"4WS:libxml2-devel-0:2.6.16-12.7.s390x",
"4WS:libxml2-devel-0:2.6.16-12.7.x86_64",
"4WS:libxml2-python-0:2.6.16-12.7.i386",
"4WS:libxml2-python-0:2.6.16-12.7.ia64",
"4WS:libxml2-python-0:2.6.16-12.7.ppc",
"4WS:libxml2-python-0:2.6.16-12.7.s390",
"4WS:libxml2-python-0:2.6.16-12.7.s390x",
"4WS:libxml2-python-0:2.6.16-12.7.x86_64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.src",
"5Client-Workstation:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-0:2.6.26-2.1.2.8.src",
"5Client:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Client:libxml2-python-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-0:2.6.26-2.1.2.8.src",
"5Server:libxml2-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-debuginfo-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.ppc64",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-devel-0:2.6.26-2.1.2.8.x86_64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.i386",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ia64",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.ppc",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.s390x",
"5Server:libxml2-python-0:2.6.26-2.1.2.8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types"
}
]
}
ghsa-2vw2-h5mp-gfhw
Vulnerability from github
Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.
{
"affected": [],
"aliases": [
"CVE-2009-2416"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2009-08-11T18:30:00Z",
"severity": "MODERATE"
},
"details": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.",
"id": "GHSA-2vw2-h5mp-gfhw",
"modified": "2025-01-21T18:31:00Z",
"published": "2022-05-02T03:35:01Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2416"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2009:1206"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2009-2416"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"type": "WEB",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html"
},
{
"type": "WEB",
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/35036"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36207"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36338"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36417"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36631"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37346"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37471"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT3937"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT3949"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT4225"
},
{
"type": "WEB",
"url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html"
},
{
"type": "WEB",
"url": "http://www.codenomicon.com/labs/xml"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1859"
},
{
"type": "WEB",
"url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html"
},
{
"type": "WEB",
"url": "http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg678527.html"
},
{
"type": "WEB",
"url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
},
{
"type": "WEB",
"url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/36010"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-815-1"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/2420"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/3316"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
gsd-2009-2416
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2009-2416",
"description": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.",
"id": "GSD-2009-2416",
"references": [
"https://www.suse.com/security/cve/CVE-2009-2416.html",
"https://www.debian.org/security/2009/dsa-1861",
"https://www.debian.org/security/2009/dsa-1859",
"https://access.redhat.com/errata/RHSA-2009:1206",
"https://linux.oracle.com/cve/CVE-2009-2416.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2009-2416"
],
"details": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.",
"id": "GSD-2009-2416",
"modified": "2023-12-13T01:19:46.476293Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-2416",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.securityfocus.com/archive/1/507985/100/0/threaded",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "MISC",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "http://www.vupen.com/english/advisories/2009/3316",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "http://secunia.com/advisories/37471",
"refsource": "MISC",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html",
"refsource": "MISC",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "MISC",
"url": "http://support.apple.com/kb/HT3937"
},
{
"name": "http://www.vupen.com/english/advisories/2009/3184",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "http://www.ubuntu.com/usn/USN-815-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/USN-815-1"
},
{
"name": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html",
"refsource": "MISC",
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
},
{
"name": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html",
"refsource": "MISC",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"name": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html",
"refsource": "MISC",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"name": "http://secunia.com/advisories/35036",
"refsource": "MISC",
"url": "http://secunia.com/advisories/35036"
},
{
"name": "http://secunia.com/advisories/36207",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36207"
},
{
"name": "http://secunia.com/advisories/36338",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36338"
},
{
"name": "http://secunia.com/advisories/36417",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36417"
},
{
"name": "http://secunia.com/advisories/36631",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36631"
},
{
"name": "http://secunia.com/advisories/37346",
"refsource": "MISC",
"url": "http://secunia.com/advisories/37346"
},
{
"name": "http://support.apple.com/kb/HT3949",
"refsource": "MISC",
"url": "http://support.apple.com/kb/HT3949"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "MISC",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html",
"refsource": "MISC",
"url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html"
},
{
"name": "http://www.codenomicon.com/labs/xml/",
"refsource": "MISC",
"url": "http://www.codenomicon.com/labs/xml/"
},
{
"name": "http://www.debian.org/security/2009/dsa-1859",
"refsource": "MISC",
"url": "http://www.debian.org/security/2009/dsa-1859"
},
{
"name": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html",
"refsource": "MISC",
"url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html"
},
{
"name": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html",
"refsource": "MISC",
"url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
},
{
"name": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html",
"refsource": "MISC",
"url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html"
},
{
"name": "http://www.securityfocus.com/bid/36010",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/36010"
},
{
"name": "http://www.vupen.com/english/advisories/2009/2420",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2009/2420"
},
{
"name": "http://www.vupen.com/english/advisories/2009/3217",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"name": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59",
"refsource": "MISC",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html"
},
{
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html",
"refsource": "MISC",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=515205",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:*",
"matchCriteriaId": "E7C0B552-67E9-48E5-ABFB-AF0CD6DA46FE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D463EC3C-88F1-46D9-ADB6-6283DC23B0B6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "0AD69C98-11AB-4BB5-A91A-F029BA0E1DB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:*",
"matchCriteriaId": "1D8135B1-FB22-4755-A5ED-CDB16E3E85A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*",
"matchCriteriaId": "2B4685BF-394A-4426-980A-2B1D37737C06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:*",
"matchCriteriaId": "7069A49C-038C-4E7B-AF03-4D90D5734414",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*",
"matchCriteriaId": "7000D33B-F3C7-43E8-8FC7-9B97AADC3E12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*",
"matchCriteriaId": "B3BB5EDB-520B-4DEF-B06E-65CA13152824",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "40D8DAE0-8E75-435C-9BD6-FAEED2ACB47C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6172AF57-B26D-45F8-BE3A-F75ABDF28F49",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
"matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*",
"matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
"matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5725BE44-B621-422F-B9E2-D400ACFC43EC",
"versionEndExcluding": "2.0.172.43",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"matchCriteriaId": "77BC4840-8A34-40F9-873B-DF0F4CADCBDD",
"versionEndExcluding": "4.0.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"matchCriteriaId": "38364EB5-F557-4763-A555-9D66F51DE24B",
"versionEndExcluding": "4.0",
"versionStartIncluding": "2.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A1E0F574-6859-45A6-B160-7DDE92C07CC7",
"versionEndExcluding": "10.4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7A880FA4-5DBF-4894-8DAC-C3CD147D1EB7",
"versionEndExcluding": "10.5.8",
"versionStartIncluding": "10.5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B30A1267-231F-44CA-9484-8849C1808DEC",
"versionEndExcluding": "10.6.2",
"versionStartIncluding": "10.6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B2D0444E-6B76-46EE-95EF-617F8967F6B6",
"versionEndExcluding": "10.4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7F74FAC0-CC05-4797-9DE2-F7CE5CB8FC19",
"versionEndExcluding": "10.5.8",
"versionStartIncluding": "10.5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4F769B77-FF42-442C-8D1A-4E2AE1F5DF39",
"versionEndExcluding": "10.6.2",
"versionStartIncluding": "10.6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FF141FBE-4CA5-4695-94A0-8BE1309D28CC",
"versionEndIncluding": "11.1",
"versionStartIncluding": "10.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*",
"matchCriteriaId": "AED08A6F-CD23-4405-B1CF-C96BB8AE7D6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*",
"matchCriteriaId": "1608E282-2E96-4447-848D-DBE915DB0EF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*",
"matchCriteriaId": "4CD2D897-E321-4CED-92E0-11A98B52053C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D467EE9D-6A1F-4462-9BDA-C68B7EE375E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "902BA958-06AA-4EDF-9F9E-1030083EA361",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "FAE88D8C-9CC3-46D1-9F26-290BC679F47E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*",
"matchCriteriaId": "100F1988-1FF0-483A-9A56-F02A398343D4",
"versionEndExcluding": "2.4.3",
"versionStartIncluding": "2.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*",
"matchCriteriaId": "12DF9C72-2B26-432D-9A16-1D21D2E54557",
"versionEndExcluding": "3.1.1",
"versionStartIncluding": "3.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework."
},
{
"lang": "es",
"value": "M\u00faltiples vulnerabilidades de uso anterior a la liberaci\u00f3n en libxml2 v2.5.10, v2.6.16, v2.6.26, v2.6.27, y v2.6.32, y libxml v1.8.17, permite a atacantes dependientes de contexto producir una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de una ,manipulaci\u00f3n de (1) una notaci\u00f3n o (2) tipos de atributo de enumeraci\u00f3n en un fichero XML como se demostr\u00f3 en Codenomicon XML fuzzing framework."
}
],
"id": "CVE-2009-2416",
"lastModified": "2024-02-02T16:04:10.527",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2009-08-11T18:30:00.983",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Release Notes"
],
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/35036"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36207"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36338"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36417"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36631"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/37346"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT3937"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT3949"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT4225"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.codenomicon.com/labs/xml/"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Patch"
],
"url": "http://www.debian.org/security/2009/dsa-1859"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/36010"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-815-1"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/2420"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
}
}
}
fkie_cve-2009-2416
Vulnerability from fkie_nvd
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html | Release Notes | |
| secalert@redhat.com | http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html | Mailing List | |
| secalert@redhat.com | http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html | Mailing List | |
| secalert@redhat.com | http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html | Mailing List | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html | Mailing List | |
| secalert@redhat.com | http://secunia.com/advisories/35036 | Broken Link | |
| secalert@redhat.com | http://secunia.com/advisories/36207 | Broken Link | |
| secalert@redhat.com | http://secunia.com/advisories/36338 | Broken Link | |
| secalert@redhat.com | http://secunia.com/advisories/36417 | Broken Link | |
| secalert@redhat.com | http://secunia.com/advisories/36631 | Broken Link | |
| secalert@redhat.com | http://secunia.com/advisories/37346 | Broken Link | |
| secalert@redhat.com | http://secunia.com/advisories/37471 | Broken Link | |
| secalert@redhat.com | http://support.apple.com/kb/HT3937 | Third Party Advisory | |
| secalert@redhat.com | http://support.apple.com/kb/HT3949 | Third Party Advisory | |
| secalert@redhat.com | http://support.apple.com/kb/HT4225 | Third Party Advisory | |
| secalert@redhat.com | http://www.cert.fi/en/reports/2009/vulnerability2009085.html | Broken Link | |
| secalert@redhat.com | http://www.codenomicon.com/labs/xml/ | Broken Link | |
| secalert@redhat.com | http://www.debian.org/security/2009/dsa-1859 | Mailing List, Patch | |
| secalert@redhat.com | http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html | Patch | |
| secalert@redhat.com | http://www.networkworld.com/columnists/2009/080509-xml-flaw.html | Broken Link | |
| secalert@redhat.com | http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html | Third Party Advisory | |
| secalert@redhat.com | http://www.securityfocus.com/archive/1/507985/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securityfocus.com/bid/36010 | Broken Link, Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.ubuntu.com/usn/USN-815-1 | Third Party Advisory | |
| secalert@redhat.com | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | Third Party Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/2420 | Broken Link | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/3184 | Broken Link | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/3217 | Broken Link | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/3316 | Broken Link | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=515205 | Issue Tracking, Patch | |
| secalert@redhat.com | https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59 | Patch | |
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783 | Broken Link | |
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262 | Broken Link | |
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html | Mailing List | |
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html | Mailing List | |
| secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html | Release Notes | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/35036 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36207 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36338 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36417 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36631 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37346 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37471 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT3937 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT3949 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT4225 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.cert.fi/en/reports/2009/vulnerability2009085.html | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.codenomicon.com/labs/xml/ | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2009/dsa-1859 | Mailing List, Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.networkworld.com/columnists/2009/080509-xml-flaw.html | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/507985/100/0/threaded | Broken Link, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/36010 | Broken Link, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-815-1 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/2420 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3184 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3217 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3316 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=515205 | Issue Tracking, Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html | Mailing List | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html | Mailing List |
| Vendor | Product | Version | |
|---|---|---|---|
| xmlsoft | libxml | 1.8.17 | |
| xmlsoft | libxml2 | 2.5.10 | |
| xmlsoft | libxml2 | 2.6.16 | |
| xmlsoft | libxml2 | 2.6.26 | |
| xmlsoft | libxml2 | 2.6.27 | |
| xmlsoft | libxml2 | 2.6.32 | |
| fedoraproject | fedora | 10 | |
| fedoraproject | fedora | 11 | |
| debian | debian_linux | 4.0 | |
| redhat | enterprise_linux | 3.0 | |
| redhat | enterprise_linux | 4.0 | |
| redhat | enterprise_linux | 5.0 | |
| canonical | ubuntu_linux | 6.06 | |
| canonical | ubuntu_linux | 8.04 | |
| canonical | ubuntu_linux | 8.10 | |
| canonical | ubuntu_linux | 9.04 | |
| chrome | * | ||
| apple | safari | * | |
| apple | iphone_os | * | |
| apple | mac_os_x | * | |
| apple | mac_os_x | * | |
| apple | mac_os_x | * | |
| apple | mac_os_x_server | * | |
| apple | mac_os_x_server | * | |
| apple | mac_os_x_server | * | |
| opensuse | opensuse | * | |
| suse | linux_enterprise | 10.0 | |
| suse | linux_enterprise | 11.0 | |
| suse | linux_enterprise_server | 9 | |
| vmware | vcenter_server | 4.0 | |
| vmware | vma | 4.0 | |
| vmware | esx | 3.0.3 | |
| vmware | esx | 3.5 | |
| vmware | esx | 4.0 | |
| vmware | esxi | 3.5 | |
| vmware | esxi | 4.0 | |
| sun | openoffice.org | * | |
| sun | openoffice.org | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:*",
"matchCriteriaId": "E7C0B552-67E9-48E5-ABFB-AF0CD6DA46FE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D463EC3C-88F1-46D9-ADB6-6283DC23B0B6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "0AD69C98-11AB-4BB5-A91A-F029BA0E1DB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:*",
"matchCriteriaId": "1D8135B1-FB22-4755-A5ED-CDB16E3E85A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*",
"matchCriteriaId": "2B4685BF-394A-4426-980A-2B1D37737C06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:*",
"matchCriteriaId": "7069A49C-038C-4E7B-AF03-4D90D5734414",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*",
"matchCriteriaId": "7000D33B-F3C7-43E8-8FC7-9B97AADC3E12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*",
"matchCriteriaId": "B3BB5EDB-520B-4DEF-B06E-65CA13152824",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "40D8DAE0-8E75-435C-9BD6-FAEED2ACB47C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6172AF57-B26D-45F8-BE3A-F75ABDF28F49",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
"matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*",
"matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
"matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5725BE44-B621-422F-B9E2-D400ACFC43EC",
"versionEndExcluding": "2.0.172.43",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"matchCriteriaId": "77BC4840-8A34-40F9-873B-DF0F4CADCBDD",
"versionEndExcluding": "4.0.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"matchCriteriaId": "38364EB5-F557-4763-A555-9D66F51DE24B",
"versionEndExcluding": "4.0",
"versionStartIncluding": "2.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A1E0F574-6859-45A6-B160-7DDE92C07CC7",
"versionEndExcluding": "10.4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7A880FA4-5DBF-4894-8DAC-C3CD147D1EB7",
"versionEndExcluding": "10.5.8",
"versionStartIncluding": "10.5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B30A1267-231F-44CA-9484-8849C1808DEC",
"versionEndExcluding": "10.6.2",
"versionStartIncluding": "10.6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B2D0444E-6B76-46EE-95EF-617F8967F6B6",
"versionEndExcluding": "10.4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7F74FAC0-CC05-4797-9DE2-F7CE5CB8FC19",
"versionEndExcluding": "10.5.8",
"versionStartIncluding": "10.5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4F769B77-FF42-442C-8D1A-4E2AE1F5DF39",
"versionEndExcluding": "10.6.2",
"versionStartIncluding": "10.6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FF141FBE-4CA5-4695-94A0-8BE1309D28CC",
"versionEndIncluding": "11.1",
"versionStartIncluding": "10.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*",
"matchCriteriaId": "AED08A6F-CD23-4405-B1CF-C96BB8AE7D6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*",
"matchCriteriaId": "1608E282-2E96-4447-848D-DBE915DB0EF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*",
"matchCriteriaId": "4CD2D897-E321-4CED-92E0-11A98B52053C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D467EE9D-6A1F-4462-9BDA-C68B7EE375E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "902BA958-06AA-4EDF-9F9E-1030083EA361",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "FAE88D8C-9CC3-46D1-9F26-290BC679F47E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*",
"matchCriteriaId": "100F1988-1FF0-483A-9A56-F02A398343D4",
"versionEndExcluding": "2.4.3",
"versionStartIncluding": "2.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*",
"matchCriteriaId": "12DF9C72-2B26-432D-9A16-1D21D2E54557",
"versionEndExcluding": "3.1.1",
"versionStartIncluding": "3.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework."
},
{
"lang": "es",
"value": "M\u00faltiples vulnerabilidades de uso anterior a la liberaci\u00f3n en libxml2 v2.5.10, v2.6.16, v2.6.26, v2.6.27, y v2.6.32, y libxml v1.8.17, permite a atacantes dependientes de contexto producir una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de una ,manipulaci\u00f3n de (1) una notaci\u00f3n o (2) tipos de atributo de enumeraci\u00f3n en un fichero XML como se demostr\u00f3 en Codenomicon XML fuzzing framework."
}
],
"id": "CVE-2009-2416",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2009-08-11T18:30:00.983",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Release Notes"
],
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/35036"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36207"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36338"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36417"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36631"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/37346"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT3937"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT3949"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT4225"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.codenomicon.com/labs/xml/"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Patch"
],
"url": "http://www.debian.org/security/2009/dsa-1859"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/36010"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-815-1"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/2420"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783"
},
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes"
],
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/35036"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36207"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36338"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36417"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/36631"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/37346"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT3937"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT3949"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT4225"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.codenomicon.com/labs/xml/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch"
],
"url": "http://www.debian.org/security/2009/dsa-1859"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/36010"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-815-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/2420"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.