RHSA-2009:1116
Vulnerability from csaf_redhat
Published
2009-06-18 17:26
Modified
2025-10-09 13:18
Summary
Red Hat Security Advisory: cyrus-imapd security update
Notes
Topic
Updated cyrus-imapd packages that fix a security issue are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The cyrus-imapd packages contain a high-performance mail server with IMAP,
POP3, NNTP, and SIEVE support.
It was discovered that the Cyrus SASL library (cyrus-sasl) does not always
reliably terminate output from the sasl_encode64() function used by
programs using this library. The Cyrus IMAP server (cyrus-imapd) relied on
this function's output being properly terminated. Under certain conditions,
improperly terminated output from sasl_encode64() could, potentially, cause
cyrus-imapd to crash, disclose portions of its memory, or lead to SASL
authentication failures. (CVE-2009-0688)
Users of cyrus-imapd are advised to upgrade to these updated packages,
which resolve this issue. After installing the update, cyrus-imapd will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cyrus-imapd packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The cyrus-imapd packages contain a high-performance mail server with IMAP,\nPOP3, NNTP, and SIEVE support.\n\nIt was discovered that the Cyrus SASL library (cyrus-sasl) does not always\nreliably terminate output from the sasl_encode64() function used by\nprograms using this library. The Cyrus IMAP server (cyrus-imapd) relied on\nthis function\u0027s output being properly terminated. Under certain conditions,\nimproperly terminated output from sasl_encode64() could, potentially, cause\ncyrus-imapd to crash, disclose portions of its memory, or lead to SASL\nauthentication failures. (CVE-2009-0688)\n\nUsers of cyrus-imapd are advised to upgrade to these updated packages,\nwhich resolve this issue. After installing the update, cyrus-imapd will be\nrestarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1116", "url": "https://access.redhat.com/errata/RHSA-2009:1116" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "504207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504207" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1116.json" } ], "title": "Red Hat Security Advisory: cyrus-imapd security update", "tracking": { "current_release_date": "2025-10-09T13:18:56+00:00", "generator": { "date": "2025-10-09T13:18:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2009:1116", "initial_release_date": "2009-06-18T17:26:00+00:00", "revision_history": [ { "date": "2009-06-18T17:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-06-18T13:34:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-09T13:18:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "product": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "product_id": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-murder@2.2.12-10.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "product": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "product_id": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.2.12-10.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "product": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "product_id": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.2.12-10.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "product": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "product_id": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-nntp@2.2.12-10.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "product": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "product_id": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Cyrus@2.2.12-10.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "product": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "product_id": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.2.12-10.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "product": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "product_id": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.2.12-10.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "product": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "product_id": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.3.7-2.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "product": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "product_id": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.3.7-2.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "product": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "product_id": "cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.3.7-2.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "product": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "product_id": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-perl@2.3.7-2.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "product": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "product_id": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.3.7-2.el5_3.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "product": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "product_id": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-murder@2.2.12-10.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "product": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "product_id": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.2.12-10.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "product": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "product_id": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.2.12-10.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "product": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "product_id": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-nntp@2.2.12-10.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "product": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "product_id": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Cyrus@2.2.12-10.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "product": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "product_id": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.2.12-10.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "product": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "product_id": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.2.12-10.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "product": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "product_id": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.3.7-2.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "product": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "product_id": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.3.7-2.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "product": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "product_id": "cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.3.7-2.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "product": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "product_id": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-perl@2.3.7-2.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64", "product": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64", "product_id": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.3.7-2.el5_3.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "product": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "product_id": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-murder@2.2.12-10.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "product": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "product_id": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.2.12-10.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "product": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "product_id": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.2.12-10.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "product": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "product_id": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-nntp@2.2.12-10.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "product": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "product_id": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Cyrus@2.2.12-10.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "product": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "product_id": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.2.12-10.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "product": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "product_id": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.2.12-10.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "product": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "product_id": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.3.7-2.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "product": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "product_id": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.3.7-2.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "product": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "product_id": "cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.3.7-2.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "product": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "product_id": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-perl@2.3.7-2.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "product": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "product_id": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.3.7-2.el5_3.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.src", "product": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.src", "product_id": "cyrus-imapd-0:2.2.12-10.el4_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.2.12-10.el4_8.1?arch=src" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.src", "product": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.src", "product_id": "cyrus-imapd-0:2.3.7-2.el5_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.3.7-2.el5_3.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "product": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "product_id": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-murder@2.2.12-10.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "product": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "product_id": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.2.12-10.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "product": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "product_id": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.2.12-10.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "product": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "product_id": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-nntp@2.2.12-10.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "product": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "product_id": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Cyrus@2.2.12-10.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "product": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "product_id": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.2.12-10.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "product": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "product_id": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.2.12-10.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "product": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "product_id": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.3.7-2.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "product": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "product_id": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.3.7-2.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "product": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "product_id": "cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.3.7-2.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "product": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "product_id": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-perl@2.3.7-2.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "product": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "product_id": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.3.7-2.el5_3.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "product": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "product_id": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-murder@2.2.12-10.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "product": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "product_id": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.2.12-10.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "product": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "product_id": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.2.12-10.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "product": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "product_id": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-nntp@2.2.12-10.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "product": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "product_id": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Cyrus@2.2.12-10.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "product": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "product_id": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.2.12-10.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "product": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "product_id": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.2.12-10.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "product": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "product_id": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.3.7-2.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "product": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "product_id": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.3.7-2.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "product": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "product_id": "cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.3.7-2.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "product": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "product_id": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-perl@2.3.7-2.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "product": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "product_id": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.3.7-2.el5_3.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "product": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "product_id": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-murder@2.2.12-10.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "product": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "product_id": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd@2.2.12-10.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "product": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "product_id": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-utils@2.2.12-10.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "product": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "product_id": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-nntp@2.2.12-10.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "product": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "product_id": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Cyrus@2.2.12-10.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "product": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "product_id": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.2.12-10.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "product": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "product_id": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.2.12-10.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "product": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "product_id": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.3.7-2.el5_3.2?arch=s390" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "product": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "product_id": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.3.7-2.el5_3.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "product": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "product_id": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-devel@2.3.7-2.el5_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "product": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "product_id": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-imapd-debuginfo@2.3.7-2.el5_3.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.src" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.src" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.src" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.src" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.i386" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64" }, "product_reference": "perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.src" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.src" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64" }, "product_reference": "cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0688", "discovery_date": "2009-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "487251" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: sasl_encode64() does not reliably null-terminate its output", "title": "Vulnerability summary" }, { "category": "other", "text": "The upstream fix for this issue is not backwards compatible and introduces an ABI change not allowed in Red Hat Enterprise Linux. Therefore, there is no plan to address this problem directly in cyrus-sasl packages.\n\nAll applications shipped in Red Hat Enterprise Linux and using affected sasl_encode64() function were investigated and patched if their use of the function could have security consequences. See following bug report for further details: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-0688#c20", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.src", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.src", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0688" }, { "category": "external", "summary": "RHBZ#487251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0688", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0688" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0688", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0688" } ], "release_date": "2008-05-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-18T17:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.src", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.src", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1116" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4AS:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4AS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4AS:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4Desktop:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4Desktop:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4Desktop:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4ES:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4ES:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4ES:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.src", "4WS:cyrus-imapd-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-devel-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-murder-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-nntp-0:2.2.12-10.el4_8.1.x86_64", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.i386", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ia64", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.ppc", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.s390x", "4WS:cyrus-imapd-utils-0:2.2.12-10.el4_8.1.x86_64", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.i386", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.ia64", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.ppc", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.s390x", "4WS:perl-Cyrus-0:2.2.12-10.el4_8.1.x86_64", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.src", "5Client-Workstation:cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "5Client-Workstation:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.src", "5Server:cyrus-imapd-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.ppc64", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.ppc64", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-devel-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-perl-0:2.3.7-2.el5_3.2.x86_64", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.i386", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ia64", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.ppc", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.s390x", "5Server:cyrus-imapd-utils-0:2.3.7-2.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: sasl_encode64() does not reliably null-terminate its output" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…